rhsa-2009_0360
Vulnerability from csaf_redhat
Published
2009-03-27 00:12
Modified
2024-11-05 17:03
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update

Notes

Topic
Updated kernel-rt packages that fix several security issues and several bugs are now available for Red Hat Enterprise MRG 1.1. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. These updated packages address the following security issues: * a memory leak exists in keyctl handling. A local, unprivileged user could use this flaw to deplete kernel memory, eventually leading to a denial of service. (CVE-2009-0031, Important) * an off-by-one underflow flaw was found in the eCryptfs subsystem. This could potentially cause a denial of service when the readlink() function returned an error. (CVE-2009-0269, Moderate) * a deficiency was found in the Remote BIOS Update (RBU) driver for Dell systems. This could allow a local, unprivileged user to cause a denial of service by reading zero bytes from the image_type or packet_size files in "/sys/devices/platform/dell_rbu/". (CVE-2009-0322, Moderate) * an inverted logic flaw was found in the SysKonnect FDDI PCI adapter driver, allowing driver statistics to be reset only when the CAP_NET_ADMIN capability was absent (local, unprivileged users could reset driver statistics). (CVE-2009-0675, Moderate) * the sock_getsockopt() function in the Linux kernel did not properly initialize a data structure that can be directly returned to user-space when the getsockopt() function is called with SO_BSDCOMPAT optname set. This flaw could possibly lead to memory disclosure. (CVE-2009-0676, Moderate) These updated packages also address numerous bugs, including the following: * the select() and poll() functions were converted to use high resolution timers (hrtimer). Since the change, the system call pselect7() started presenting an incorrect behavior when the specified timeout was NULL. Instead of blocking until an event happened (infinite timeout) it was treated as a no timeout (zero seconds). This update fixes the problem. (BZ#487382) * NFS is a network file system sharing technology commonly used on Linux systems. A bug exists in the Linux kernel implementation of NFS. When two (or more) clients have the same file open as it is being written to, a fault condition can arise triggering a system crash. This update resolves this bug. (BZ#486645) * a bug affected IBM BladeCenter LS21 machines with the High Precision Event Timer (HPET) enabled in the BIOS. In these machines, the HPET_T0_CFG register booted with level-triggered interrupts (HPET_TN_LEVEL) enabled. This resulted in a boot-time hang during the delay calibration. This kernel resolves the issue by disabling HPET_TN_LEVEL when setting up periodic mode. (BZ#485428) * Time Stamp Counter (TSC) is the preferred time source for MRG Realtime systems, although some TSC models do not comply with the requirements of a Realtime system. This kernel updates the tests carried out during boot time to check the TSC. (BZ#480244) * under certain conditions netlink_broadcast may call yield() on behalf of a high priority kernel thread. This can lead to a system deadlock. The issue has been resolved. (BZ#463207) Other changes included with this update are noted in the Red Hat Enterprise MRG Release Notes, available at the location noted in the References section below. All Red Hat Enterprise MRG users should install this update which addresses these vulnerabilities and fixes these bugs. For this update to take effect, the system must be rebooted.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Updated kernel-rt packages that fix several security issues and several\nbugs are now available for Red Hat Enterprise MRG 1.1.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages address the following security issues:\n\n* a memory leak exists in keyctl handling. A local, unprivileged user could\nuse this flaw to deplete kernel memory, eventually leading to a denial of\nservice. (CVE-2009-0031, Important)\n\n* an off-by-one underflow flaw was found in the eCryptfs subsystem. This\ncould potentially cause a denial of service when the readlink() function\nreturned an error. (CVE-2009-0269, Moderate)\n\n* a deficiency was found in the Remote BIOS Update (RBU) driver for Dell\nsystems. This could allow a local, unprivileged user to cause a denial of\nservice by reading zero bytes from the image_type or packet_size files in\n\"/sys/devices/platform/dell_rbu/\". (CVE-2009-0322, Moderate)\n\n* an inverted logic flaw was found in the SysKonnect FDDI PCI adapter\ndriver, allowing driver statistics to be reset only when the CAP_NET_ADMIN\ncapability was absent (local, unprivileged users could reset driver\nstatistics). (CVE-2009-0675, Moderate)\n\n* the sock_getsockopt() function in the Linux kernel did not properly\ninitialize a data structure that can be directly returned to user-space\nwhen the getsockopt() function is called with SO_BSDCOMPAT optname set.\nThis flaw could possibly lead to memory disclosure.\n(CVE-2009-0676, Moderate)\n\nThese updated packages also address numerous bugs, including the following:\n\n* the select() and poll() functions were converted to use high resolution\ntimers (hrtimer). Since the change, the system call pselect7() started\npresenting an incorrect behavior when the specified timeout was NULL.\nInstead of blocking until an event happened (infinite timeout) it was\ntreated as a no timeout (zero seconds). This update fixes the problem.\n(BZ#487382) \n\n* NFS is a network file system sharing technology commonly used on Linux\nsystems. A bug exists in the Linux kernel implementation of NFS. When two\n(or more) clients have the same file open as it is being written to, a\nfault condition can arise triggering a system crash. This update resolves\nthis bug. (BZ#486645)\n\n* a bug affected IBM BladeCenter LS21 machines with the High Precision\nEvent Timer (HPET) enabled in the BIOS. In these machines, the HPET_T0_CFG\nregister booted with level-triggered interrupts (HPET_TN_LEVEL) enabled.\nThis resulted in a boot-time hang during the delay calibration. This kernel\nresolves the issue by disabling HPET_TN_LEVEL when setting up periodic\nmode. (BZ#485428)\n\n* Time Stamp Counter (TSC) is the preferred time source for MRG Realtime\nsystems, although some TSC models do not comply with the requirements of a\nRealtime system. This kernel updates the tests carried out during boot time\nto check the TSC. (BZ#480244)\n\n* under certain conditions netlink_broadcast may call yield() on behalf of\na high priority kernel thread. This can lead to a system deadlock. The\nissue has been resolved. (BZ#463207)\n\nOther changes included with this update are noted in the Red Hat Enterprise\nMRG Release Notes, available at the location noted in the References\nsection below.\n\nAll Red Hat Enterprise MRG users should install this update which addresses\nthese vulnerabilities and fixes these bugs. For this update to take effect,\nthe system must be rebooted.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2009:0360",
        "url": "https://access.redhat.com/errata/RHSA-2009:0360"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/",
        "url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_MRG/"
      },
      {
        "category": "external",
        "summary": "480592",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480592"
      },
      {
        "category": "external",
        "summary": "481604",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481604"
      },
      {
        "category": "external",
        "summary": "482866",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=482866"
      },
      {
        "category": "external",
        "summary": "485428",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485428"
      },
      {
        "category": "external",
        "summary": "486305",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486305"
      },
      {
        "category": "external",
        "summary": "486534",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486534"
      },
      {
        "category": "external",
        "summary": "486645",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486645"
      },
      {
        "category": "external",
        "summary": "487382",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487382"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0360.json"
      }
    ],
    "title": "Red Hat Security Advisory: kernel-rt security and bug fix update",
    "tracking": {
      "current_release_date": "2024-11-05T17:03:04+00:00",
      "generator": {
        "date": "2024-11-05T17:03:04+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHSA-2009:0360",
      "initial_release_date": "2009-03-27T00:12:00+00:00",
      "revision_history": [
        {
          "date": "2009-03-27T00:12:00+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2009-03-26T20:15:06+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T17:03:04+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "MRG Realtime for RHEL 5 Server",
                "product": {
                  "name": "MRG Realtime for RHEL 5 Server",
                  "product_id": "5Server-MRG-Realtime-1.0",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_mrg:1::el5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise MRG for RHEL-5"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
                "product": {
                  "name": "kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
                  "product_id": "kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-doc@2.6.24.7-108.el5rt?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
                  "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-108.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:2.6.24.7-108.el5rt.i686",
                "product": {
                  "name": "kernel-rt-0:2.6.24.7-108.el5rt.i686",
                  "product_id": "kernel-rt-0:2.6.24.7-108.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-108.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
                  "product_id": "kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-108.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
                  "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-108.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
                "product": {
                  "name": "kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
                  "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-108.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
                "product": {
                  "name": "kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
                  "product_id": "kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-108.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
                  "product_id": "kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-108.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
                "product": {
                  "name": "kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
                  "product_id": "kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-108.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
                "product": {
                  "name": "kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
                  "product_id": "kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-108.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
                "product": {
                  "name": "kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
                  "product_id": "kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-108.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
                "product": {
                  "name": "kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
                  "product_id": "kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-108.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
                "product": {
                  "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
                  "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-108.el5rt?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
                  "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-108.el5rt?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common@2.6.24.7-108.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
                  "product_id": "kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-108.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
                  "product_id": "kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@2.6.24.7-108.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
                  "product_id": "kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@2.6.24.7-108.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64",
                  "product_id": "kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@2.6.24.7-108.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
                  "product_id": "kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@2.6.24.7-108.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
                  "product_id": "kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug@2.6.24.7-108.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
                  "product_id": "kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-devel@2.6.24.7-108.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
                  "product_id": "kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@2.6.24.7-108.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
                  "product_id": "kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla@2.6.24.7-108.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
                  "product_id": "kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace@2.6.24.7-108.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
                  "product_id": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@2.6.24.7-108.el5rt?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
                "product": {
                  "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
                  "product_id": "kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@2.6.24.7-108.el5rt?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "kernel-rt-0:2.6.24.7-108.el5rt.src",
                "product": {
                  "name": "kernel-rt-0:2.6.24.7-108.el5rt.src",
                  "product_id": "kernel-rt-0:2.6.24.7-108.el5rt.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kernel-rt@2.6.24.7-108.el5rt?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:2.6.24.7-108.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686"
        },
        "product_reference": "kernel-rt-0:2.6.24.7-108.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:2.6.24.7-108.el5rt.src as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src"
        },
        "product_reference": "kernel-rt-0:2.6.24.7-108.el5rt.src",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-0:2.6.24.7-108.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:2.6.24.7-108.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686"
        },
        "product_reference": "kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686"
        },
        "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686"
        },
        "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686"
        },
        "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:2.6.24.7-108.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686"
        },
        "product_reference": "kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch"
        },
        "product_reference": "kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:2.6.24.7-108.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686"
        },
        "product_reference": "kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686"
        },
        "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686"
        },
        "product_reference": "kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686"
        },
        "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686"
        },
        "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64 as a component of MRG Realtime for RHEL 5 Server",
          "product_id": "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
        },
        "product_reference": "kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64",
        "relates_to_product_reference": "5Server-MRG-Realtime-1.0"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2009-0031",
      "discovery_date": "2009-01-17T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "480592"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Memory leak in the keyctl_join_session_keyring function (security/keys/keyctl.c) in Linux kernel 2.6.29-rc2 and earlier allows local users to cause a denial of service (kernel memory consumption) via unknown vectors related to a \"missing kfree.\"",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: local denial of service in keyctl_join_session_keyring",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0031"
        },
        {
          "category": "external",
          "summary": "RHBZ#480592",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480592"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0031",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0031"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0031",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0031"
        }
      ],
      "release_date": "2009-01-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-03-27T00:12:00+00:00",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0360"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: local denial of service in keyctl_join_session_keyring"
    },
    {
      "cve": "CVE-2009-0269",
      "discovery_date": "2009-01-26T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "481604"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "fs/ecryptfs/inode.c in the eCryptfs subsystem in the Linux kernel before 2.6.28.1 allows local users to cause a denial of service (fault or memory corruption), or possibly have unspecified other impact, via a readlink call that results in an error, leading to use of a -1 return value as an array index.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: ecryptfs readlink flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0269"
        },
        {
          "category": "external",
          "summary": "RHBZ#481604",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481604"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0269",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0269"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0269",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0269"
        }
      ],
      "release_date": "2008-12-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-03-27T00:12:00+00:00",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0360"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.7,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: ecryptfs readlink flaw"
    },
    {
      "cve": "CVE-2009-0322",
      "discovery_date": "2009-01-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "482866"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "drivers/firmware/dell_rbu.c in the Linux kernel before 2.6.27.13, and 2.6.28.x before 2.6.28.2, allows local users to cause a denial of service (system crash) via a read system call that specifies zero bytes from the (1) image_type or (2) packet_size file in /sys/devices/platform/dell_rbu/.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: dell_rbu local oops",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0322"
        },
        {
          "category": "external",
          "summary": "RHBZ#482866",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=482866"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0322",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0322"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0322",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0322"
        }
      ],
      "release_date": "2009-01-17T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-03-27T00:12:00+00:00",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0360"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "COMPLETE",
            "baseScore": 4.9,
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C",
            "version": "2.0"
          },
          "products": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: dell_rbu local oops"
    },
    {
      "cve": "CVE-2009-0675",
      "discovery_date": "2009-02-20T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "486534"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The skfp_ioctl function in drivers/net/skfp/skfddi.c in the Linux kernel before 2.6.28.6 permits SKFP_CLR_STATS requests only when the CAP_NET_ADMIN capability is absent, instead of when this capability is present, which allows local users to reset the driver statistics, related to an \"inverted logic\" issue.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: skfp_ioctl inverted logic flaw",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 4 as the affected driver is not enabled in these kernels by default. The affected driver is enabled by default in Red Hat Enterprise Linux 2.1, 3, 5, and Red Hat Enterprise MRG.\n\nAs Red Hat Enterprise Linux 2.1 and 3 are now in Production 3 of their maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata, and this issue has been rated as having moderate impact, the fix for this issue is not currently planned to be included in the future updates.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0675"
        },
        {
          "category": "external",
          "summary": "RHBZ#486534",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486534"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0675",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0675"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0675",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0675"
        }
      ],
      "release_date": "2009-01-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-03-27T00:12:00+00:00",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0360"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: skfp_ioctl inverted logic flaw"
    },
    {
      "cve": "CVE-2009-0676",
      "discovery_date": "2009-02-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "486305"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The sock_getsockopt function in net/core/sock.c in the Linux kernel before 2.6.28.6 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel memory via an SO_BSDCOMPAT getsockopt request.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: memory disclosure in SO_BSDCOMPAT gsopt",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
          "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
          "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2009-0676"
        },
        {
          "category": "external",
          "summary": "RHBZ#486305",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486305"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0676",
          "url": "https://www.cve.org/CVERecord?id=CVE-2009-0676"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0676",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0676"
        }
      ],
      "release_date": "2009-02-11T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2009-03-27T00:12:00+00:00",
          "details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network.  Details on how to use the\nRed Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
          "product_ids": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2009:0360"
        }
      ],
      "scores": [
        {
          "cvss_v2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 2.1,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "products": [
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.src",
            "5Server-MRG-Realtime-1.0:kernel-rt-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debug-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-debuginfo-common-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-doc-0:2.6.24.7-108.el5rt.noarch",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-trace-devel-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-debuginfo-0:2.6.24.7-108.el5rt.x86_64",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.i686",
            "5Server-MRG-Realtime-1.0:kernel-rt-vanilla-devel-0:2.6.24.7-108.el5rt.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "kernel: memory disclosure in SO_BSDCOMPAT gsopt"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.