rhsa-2009_1106
Vulnerability from csaf_redhat
Published
2009-06-16 21:21
Modified
2024-11-05 17:05
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* several flaws were found in the way the Linux kernel CIFS implementation
handles Unicode strings. CIFS clients convert Unicode strings sent by a
server to their local character sets, and then write those strings into
memory. If a malicious server sent a long enough string, it could write
past the end of the target memory region and corrupt other memory areas,
possibly leading to a denial of service or privilege escalation on the
client mounting the CIFS share. (CVE-2009-1439, CVE-2009-1633, Important)
* the Linux kernel Network File System daemon (nfsd) implementation did not
drop the CAP_MKNOD capability when handling requests from local,
unprivileged users. This flaw could possibly lead to an information leak or
privilege escalation. (CVE-2009-1072, Moderate)
* Frank Filz reported the NFSv4 client was missing a file permission check
for the execute bit in some situations. This could allow local,
unprivileged users to run non-executable files on NFSv4 mounted file
systems. (CVE-2009-1630, Moderate)
* a missing check was found in the hypervisor_callback() function in the
Linux kernel provided by the kernel-xen package. This could cause a denial
of service of a 32-bit guest if an application running in that guest
accesses a certain memory location in the kernel. (CVE-2009-1758, Moderate)
* a flaw was found in the AGPGART driver. The agp_generic_alloc_page() and
agp_generic_alloc_pages() functions did not zero out the memory pages they
allocate, which may later be available to user-space processes. This flaw
could possibly lead to an information leak. (CVE-2009-1192, Low)
Bug fixes:
* a race in the NFS client between destroying cached access rights and
unmounting an NFS file system could have caused a system crash. "Busy
inodes" messages may have been logged. (BZ#498653)
* nanosleep() could sleep several milliseconds less than the specified time
on Intel Itanium®-based systems. (BZ#500349)
* LEDs for disk drives in AHCI mode may have displayed a fault state when
there were no faults. (BZ#500120)
* ptrace_do_wait() reported tasks were stopped each time the process doing
the trace called wait(), instead of reporting it once. (BZ#486945)
* epoll_wait() may have caused a system lockup and problems for
applications. (BZ#497322)
* missing capabilities could possibly allow users with an fsuid other than
0 to perform actions on some file system types that would otherwise be
prevented. (BZ#497271)
* on NFS mounted file systems, heavy write loads may have blocked
nfs_getattr() for long periods, causing commands that use stat(2), such as
ls, to hang. (BZ#486926)
* in rare circumstances, if an application performed multiple O_DIRECT
reads per virtual memory page and also performed fork(2), the buffer
storing the result of the I/O may have ended up with invalid data.
(BZ#486921)
* when using GFS2, gfs2_quotad may have entered an uninterpretable sleep
state. (BZ#501742)
* with this update, get_random_int() is more random and no longer uses a
common seed value, reducing the possibility of predicting the values
returned. (BZ#499783)
* the "-fwrapv" flag was added to the gcc build options to prevent gcc from
optimizing away wrapping. (BZ#501751)
* a kernel panic when enabling and disabling iSCSI paths. (BZ#502916)
* using the Broadcom NetXtreme BCM5704 network device with the tg3 driver
caused high system load and very bad performance. (BZ#502837)
* "/proc/[pid]/maps" and "/proc/[pid]/smaps" can only be read by processes
able to use the ptrace() call on a given process; however, certain
information from "/proc/[pid]/stat" and "/proc/[pid]/wchan" could be used
to reconstruct memory maps. (BZ#499546)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* several flaws were found in the way the Linux kernel CIFS implementation\nhandles Unicode strings. CIFS clients convert Unicode strings sent by a\nserver to their local character sets, and then write those strings into\nmemory. If a malicious server sent a long enough string, it could write\npast the end of the target memory region and corrupt other memory areas,\npossibly leading to a denial of service or privilege escalation on the\nclient mounting the CIFS share. (CVE-2009-1439, CVE-2009-1633, Important)\n\n* the Linux kernel Network File System daemon (nfsd) implementation did not\ndrop the CAP_MKNOD capability when handling requests from local,\nunprivileged users. This flaw could possibly lead to an information leak or\nprivilege escalation. (CVE-2009-1072, Moderate)\n\n* Frank Filz reported the NFSv4 client was missing a file permission check\nfor the execute bit in some situations. This could allow local,\nunprivileged users to run non-executable files on NFSv4 mounted file\nsystems. (CVE-2009-1630, Moderate)\n\n* a missing check was found in the hypervisor_callback() function in the\nLinux kernel provided by the kernel-xen package. This could cause a denial\nof service of a 32-bit guest if an application running in that guest\naccesses a certain memory location in the kernel. (CVE-2009-1758, Moderate)\n\n* a flaw was found in the AGPGART driver. The agp_generic_alloc_page() and\nagp_generic_alloc_pages() functions did not zero out the memory pages they\nallocate, which may later be available to user-space processes. This flaw\ncould possibly lead to an information leak. (CVE-2009-1192, Low)\n\nBug fixes:\n\n* a race in the NFS client between destroying cached access rights and\nunmounting an NFS file system could have caused a system crash. \"Busy\ninodes\" messages may have been logged. (BZ#498653)\n\n* nanosleep() could sleep several milliseconds less than the specified time\non Intel Itanium\u00ae-based systems. (BZ#500349)\n\n* LEDs for disk drives in AHCI mode may have displayed a fault state when\nthere were no faults. (BZ#500120)\n\n* ptrace_do_wait() reported tasks were stopped each time the process doing\nthe trace called wait(), instead of reporting it once. (BZ#486945)\n\n* epoll_wait() may have caused a system lockup and problems for\napplications. (BZ#497322)\n\n* missing capabilities could possibly allow users with an fsuid other than\n0 to perform actions on some file system types that would otherwise be\nprevented. (BZ#497271)\n\n* on NFS mounted file systems, heavy write loads may have blocked\nnfs_getattr() for long periods, causing commands that use stat(2), such as\nls, to hang. (BZ#486926)\n\n* in rare circumstances, if an application performed multiple O_DIRECT\nreads per virtual memory page and also performed fork(2), the buffer\nstoring the result of the I/O may have ended up with invalid data.\n(BZ#486921)\n\n* when using GFS2, gfs2_quotad may have entered an uninterpretable sleep\nstate. (BZ#501742)\n\n* with this update, get_random_int() is more random and no longer uses a\ncommon seed value, reducing the possibility of predicting the values\nreturned. (BZ#499783)\n\n* the \"-fwrapv\" flag was added to the gcc build options to prevent gcc from\noptimizing away wrapping. (BZ#501751)\n\n* a kernel panic when enabling and disabling iSCSI paths. (BZ#502916)\n\n* using the Broadcom NetXtreme BCM5704 network device with the tg3 driver\ncaused high system load and very bad performance. (BZ#502837)\n\n* \"/proc/[pid]/maps\" and \"/proc/[pid]/smaps\" can only be read by processes\nable to use the ptrace() call on a given process; however, certain\ninformation from \"/proc/[pid]/stat\" and \"/proc/[pid]/wchan\" could be used\nto reconstruct memory maps. (BZ#499546)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1106", "url": "https://access.redhat.com/errata/RHSA-2009:1106" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "486921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486921" }, { "category": "external", "summary": "486926", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486926" }, { "category": "external", "summary": "486945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486945" }, { "category": "external", "summary": "491572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491572" }, { "category": "external", "summary": "494275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494275" }, { "category": "external", "summary": "496572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496572" }, { "category": "external", "summary": "497020", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497020" }, { "category": "external", "summary": "497322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497322" }, { "category": "external", "summary": "498653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498653" }, { "category": "external", "summary": "499546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499546" }, { "category": "external", "summary": "500120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500120" }, { "category": "external", "summary": "500297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500297" }, { "category": "external", "summary": "500349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500349" }, { "category": "external", "summary": "500945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500945" }, { "category": "external", "summary": "501742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501742" }, { "category": "external", "summary": "501751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501751" }, { "category": "external", "summary": "502837", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502837" }, { "category": "external", "summary": "502916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502916" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1106.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:05:24+00:00", "generator": { "date": "2024-11-05T17:05:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1106", "initial_release_date": "2009-06-16T21:21:00+00:00", "revision_history": [ { "date": "2009-06-16T21:21:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-06-16T18:34:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:05:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-0:2.6.18-128.1.14.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-128.1.14.el5.i686", "product_id": "kernel-PAE-0:2.6.18-128.1.14.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-128.1.14.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.1.14.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.14.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.i686", "product_id": "kernel-debug-0:2.6.18-128.1.14.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.14.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.14.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.14.el5.i686", "product": { "name": "kernel-0:2.6.18-128.1.14.el5.i686", "product_id": "kernel-0:2.6.18-128.1.14.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.14.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.14.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-128.1.14.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.1.14.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-128.1.14.el5.i686", "product_id": "kernel-xen-0:2.6.18-128.1.14.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.1.14.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.14.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.14.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.14.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.i686", "product_id": "kernel-devel-0:2.6.18-128.1.14.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.14.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-128.1.14.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.1.14.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.14.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.i386", "product_id": "kernel-headers-0:2.6.18-128.1.14.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.14.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.1.14.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.14.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.14.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.14.el5.x86_64", "product": { "name": "kernel-0:2.6.18-128.1.14.el5.x86_64", "product_id": "kernel-0:2.6.18-128.1.14.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.14.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.14.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.1.14.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.14.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.14.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.14.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.14.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.1.14.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-128.1.14.el5.src", "product": { "name": "kernel-0:2.6.18-128.1.14.el5.src", "product_id": "kernel-0:2.6.18-128.1.14.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.14.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-128.1.14.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-128.1.14.el5.noarch", "product_id": "kernel-doc-0:2.6.18-128.1.14.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-128.1.14.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-128.1.14.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.14.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.ia64", "product_id": "kernel-debug-0:2.6.18-128.1.14.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.14.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.14.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.14.el5.ia64", "product": { "name": "kernel-0:2.6.18-128.1.14.el5.ia64", "product_id": "kernel-0:2.6.18-128.1.14.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.14.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.14.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-128.1.14.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-128.1.14.el5.ia64", "product_id": "kernel-xen-0:2.6.18-128.1.14.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-128.1.14.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.14.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.14.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.ia64", "product_id": "kernel-headers-0:2.6.18-128.1.14.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.14.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.14.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.14.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.ia64", "product_id": "kernel-devel-0:2.6.18-128.1.14.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.14.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-128.1.14.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.14.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.14.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.14.el5.ppc64", "product": { "name": "kernel-0:2.6.18-128.1.14.el5.ppc64", "product_id": "kernel-0:2.6.18-128.1.14.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.14.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.14.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.1.14.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.1.14.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.14.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.14.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.14.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.14.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.1.14.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.14.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.ppc", "product_id": "kernel-headers-0:2.6.18-128.1.14.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.14.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-128.1.14.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.s390x", "product_id": "kernel-debug-0:2.6.18-128.1.14.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-128.1.14.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-128.1.14.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-128.1.14.el5.s390x", "product": { "name": "kernel-0:2.6.18-128.1.14.el5.s390x", "product_id": "kernel-0:2.6.18-128.1.14.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-128.1.14.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-128.1.14.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-128.1.14.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-128.1.14.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-128.1.14.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-128.1.14.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.s390x", "product_id": "kernel-headers-0:2.6.18-128.1.14.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-128.1.14.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-128.1.14.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-128.1.14.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.s390x", "product_id": "kernel-devel-0:2.6.18-128.1.14.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-128.1.14.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-128.1.14.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.14.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.14.el5.src" }, "product_reference": "kernel-0:2.6.18-128.1.14.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-128.1.14.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-128.1.14.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-128.1.14.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-128.1.14.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.14.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.14.el5.src" }, "product_reference": "kernel-0:2.6.18-128.1.14.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-128.1.14.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-128.1.14.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-128.1.14.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-128.1.14.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.14.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-1072", "discovery_date": "2009-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "491572" } ], "notes": [ { "category": "description", "text": "nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfsd should drop CAP_MKNOD for non-root", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 2.1 and 3, due to these products being in Production 3 of their maintenance life-cycles, where only qualified security errata of important or critical impact are addressed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1072" }, { "category": "external", "summary": "RHBZ#491572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1072", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1072" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1072", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1072" } ], "release_date": "2009-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-06-16T21:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1106" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfsd should drop CAP_MKNOD for non-root" }, { "cve": "CVE-2009-1192", "discovery_date": "2009-04-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "497020" } ], "notes": [ { "category": "description", "text": "The (1) agp_generic_alloc_page and (2) agp_generic_alloc_pages functions in drivers/char/agp/generic.c in the agp subsystem in the Linux kernel before 2.6.30-rc3 do not zero out pages that may later be available to a user-space process, which allows local users to obtain sensitive information by reading these pages.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: agp: zero pages before sending to userspace", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1192" }, { "category": "external", "summary": "RHBZ#497020", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497020" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1192", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1192" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1192", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1192" } ], "release_date": "2009-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-06-16T21:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1106" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: agp: zero pages before sending to userspace" }, { "cve": "CVE-2009-1439", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "494275" } ], "notes": [ { "category": "description", "text": "Buffer overflow in fs/cifs/connect.c in CIFS in the Linux kernel 2.6.29 and earlier allows remote attackers to cause a denial of service (crash) via a long nativeFileSystem field in a Tree Connect response to an SMB mount request.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cifs: memory overwrite when saving nativeFileSystem field during mount", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1439" }, { "category": "external", "summary": "RHBZ#494275", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494275" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1439", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1439" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1439", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1439" } ], "release_date": "2009-03-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-06-16T21:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1106" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cifs: memory overwrite when saving nativeFileSystem field during mount" }, { "cve": "CVE-2009-1630", "discovery_date": "2009-05-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "500297" } ], "notes": [ { "category": "description", "text": "The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel 2.6.29.3 and earlier, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: fix NFS v4 client handling of MAY_EXEC in nfs_permission", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, and 3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1630" }, { "category": "external", "summary": "RHBZ#500297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1630", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1630" } ], "release_date": "2009-05-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-06-16T21:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1106" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs: fix NFS v4 client handling of MAY_EXEC in nfs_permission" }, { "cve": "CVE-2009-1633", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-04-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "496572" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the cifs subsystem in the Linux kernel before 2.6.29.4 allow remote CIFS servers to cause a denial of service (memory corruption) and possibly have unspecified other impact via (1) a malformed Unicode string, related to Unicode string area alignment in fs/cifs/sess.c; or (2) long Unicode characters, related to fs/cifs/cifssmb.c and the cifs_readdir function in fs/cifs/readdir.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cifs: fix potential buffer overruns when converting unicode strings sent by server", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, and 3.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1633" }, { "category": "external", "summary": "RHBZ#496572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496572" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1633", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1633" } ], "release_date": "2009-04-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-06-16T21:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1106" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cifs: fix potential buffer overruns when converting unicode strings sent by server" }, { "cve": "CVE-2009-1758", "discovery_date": "2009-05-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "500945" } ], "notes": [ { "category": "description", "text": "The hypervisor_callback function in Xen, possibly before 3.4.0, as applied to the Linux kernel 2.6.30-rc4, 2.6.18, and probably other versions allows guest user applications to cause a denial of service (kernel oops) of the guest OS by triggering a segmentation fault in \"certain address ranges.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: local denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, and Red Hat Enterprise MRG.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-1758" }, { "category": "external", "summary": "RHBZ#500945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-1758", "url": "https://www.cve.org/CVERecord?id=CVE-2009-1758" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-1758", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-1758" } ], "release_date": "2009-05-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-06-16T21:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1106" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: local denial of service" }, { "cve": "CVE-2009-3238", "cwe": { "id": "CWE-330", "name": "Use of Insufficiently Random Values" }, "discovery_date": "2009-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "524512" } ], "notes": [ { "category": "description", "text": "The get_random_int function in drivers/char/random.c in the Linux kernel before 2.6.30 produces insufficiently random numbers, which allows attackers to predict the return value, and possibly defeat protection mechanisms based on randomization, via vectors that leverage the function\u0027s tendency to \"return the same value over and over again for long stretches of time.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: random: add robust get_random_u32, remove weak get_random_int", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3238" }, { "category": "external", "summary": "RHBZ#524512", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524512" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3238", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3238" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3238", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3238" } ], "release_date": "2009-05-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-06-16T21:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1106" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 7.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-0:2.6.18-128.1.14.el5.src", "5Client:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-0:2.6.18-128.1.14.el5.src", "5Server:kernel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-devel-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-doc-0:2.6.18-128.1.14.el5.noarch", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.i386", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-headers-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-128.1.14.el5.s390x", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-128.1.14.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-128.1.14.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: random: add robust get_random_u32, remove weak get_random_int" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.