rhsa-2009_1243
Vulnerability from csaf_redhat
Published
2009-09-02 08:00
Modified
2024-11-05 17:08
Summary
Red Hat Security Advisory: Red Hat Enterprise Linux 5.4 kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix security issues, address several hundred
bugs and add numerous enhancements are now available as part of the ongoing
support and maintenance of Red Hat Enterprise Linux version 5. This is the
fourth regular update.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
These updated packages fix the following security issues:
* it was discovered that, when executing a new process, the clear_child_tid
pointer in the Linux kernel is not cleared. If this pointer points to a
writable portion of the memory of the new program, the kernel could corrupt
four bytes of memory, possibly leading to a local denial of service or
privilege escalation. (CVE-2009-2848, Important)
* a flaw was found in the way the do_sigaltstack() function in the Linux
kernel copies the stack_t structure to user-space. On 64-bit machines, this
flaw could lead to a four-byte information leak. (CVE-2009-2847, Moderate)
* a flaw was found in the ext4 file system code. A local attacker could use
this flaw to cause a denial of service by performing a resize operation on
a specially-crafted ext4 file system. (CVE-2009-0745, Low)
* multiple flaws were found in the ext4 file system code. A local attacker
could use these flaws to cause a denial of service by mounting a
specially-crafted ext4 file system. (CVE-2009-0746, CVE-2009-0747,
CVE-2009-0748, Low)
These updated packages also include several hundred bug fixes for and
enhancements to the Linux kernel. Space precludes documenting each of these
changes in this advisory and users are directed to the Red Hat Enterprise
Linux 5.4 Release Notes for information on the most significant of these
changes:
http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Release_Notes/
Also, for details concerning every bug fixed in and every enhancement added
to the kernel for this release, see the kernel chapter in the Red Hat
Enterprise Linux 5.4 Technical Notes:
http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html
All Red Hat Enterprise Linux 5 users are advised to install these updated
packages, which address these vulnerabilities as well as fixing the bugs
and adding the enhancements noted in the Red Hat Enterprise Linux 5.4
Release Notes and Technical Notes. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix security issues, address several hundred\nbugs and add numerous enhancements are now available as part of the ongoing\nsupport and maintenance of Red Hat Enterprise Linux version 5. This is the\nfourth regular update.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* it was discovered that, when executing a new process, the clear_child_tid\npointer in the Linux kernel is not cleared. If this pointer points to a\nwritable portion of the memory of the new program, the kernel could corrupt\nfour bytes of memory, possibly leading to a local denial of service or\nprivilege escalation. (CVE-2009-2848, Important)\n\n* a flaw was found in the way the do_sigaltstack() function in the Linux\nkernel copies the stack_t structure to user-space. On 64-bit machines, this\nflaw could lead to a four-byte information leak. (CVE-2009-2847, Moderate)\n\n* a flaw was found in the ext4 file system code. A local attacker could use\nthis flaw to cause a denial of service by performing a resize operation on\na specially-crafted ext4 file system. (CVE-2009-0745, Low)\n\n* multiple flaws were found in the ext4 file system code. A local attacker\ncould use these flaws to cause a denial of service by mounting a\nspecially-crafted ext4 file system. (CVE-2009-0746, CVE-2009-0747,\nCVE-2009-0748, Low)\n\nThese updated packages also include several hundred bug fixes for and\nenhancements to the Linux kernel. Space precludes documenting each of these\nchanges in this advisory and users are directed to the Red Hat Enterprise\nLinux 5.4 Release Notes for information on the most significant of these\nchanges:\n\nhttp://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Release_Notes/\n\nAlso, for details concerning every bug fixed in and every enhancement added\nto the kernel for this release, see the kernel chapter in the Red Hat\nEnterprise Linux 5.4 Technical Notes:\n\nhttp://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html\n\nAll Red Hat Enterprise Linux 5 users are advised to install these updated\npackages, which address these vulnerabilities as well as fixing the bugs\nand adding the enhancements noted in the Red Hat Enterprise Linux 5.4\nRelease Notes and Technical Notes. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2009:1243", "url": "https://access.redhat.com/errata/RHSA-2009:1243" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Release_Notes/", "url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Release_Notes/" }, { "category": "external", "summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html", "url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.4/html/Technical_Notes/kernel.html" }, { "category": "external", "summary": "223947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=223947" }, { "category": "external", "summary": "233801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=233801" }, { "category": "external", "summary": "240429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=240429" }, { "category": "external", "summary": "242696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=242696" }, { "category": "external", "summary": "244967", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=244967" }, { "category": "external", "summary": "290701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=290701" }, { "category": "external", "summary": "396621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396621" }, { "category": "external", "summary": "427588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427588" }, { "category": "external", "summary": "436791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=436791" }, { "category": "external", "summary": "439898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=439898" }, { "category": "external", "summary": "443541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=443541" }, { "category": "external", "summary": "445433", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445433" }, { "category": "external", "summary": "446086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446086" }, { "category": "external", "summary": "448115", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448115" }, { "category": "external", "summary": "448588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448588" }, { "category": "external", "summary": "448929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448929" }, { "category": "external", "summary": "449175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449175" }, { "category": "external", "summary": "449346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=449346" }, { "category": "external", "summary": "450862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450862" }, { "category": "external", "summary": "451063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451063" }, { "category": "external", "summary": "451849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=451849" }, { "category": "external", "summary": "452120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452120" }, { "category": "external", "summary": "452534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452534" }, { "category": "external", "summary": "454942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454942" }, { "category": "external", "summary": "454981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=454981" }, { "category": "external", "summary": "455232", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455232" }, { "category": "external", "summary": "455678", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=455678" }, { "category": "external", "summary": "456437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456437" }, { "category": "external", "summary": "456698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456698" }, { "category": "external", "summary": "459397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459397" }, { "category": "external", "summary": "459449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459449" }, { "category": "external", "summary": "459943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459943" }, { "category": "external", "summary": "460133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460133" }, { "category": "external", "summary": "460218", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460218" }, { "category": "external", "summary": "460693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=460693" }, { "category": "external", "summary": "461006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461006" }, { "category": "external", "summary": "461288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461288" }, { "category": "external", "summary": "461469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461469" }, { "category": "external", "summary": "462248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462248" }, { "category": "external", "summary": "462352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462352" }, { "category": "external", "summary": "462572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462572" }, { "category": "external", "summary": "462725", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462725" }, { "category": "external", "summary": "462731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462731" }, { "category": "external", "summary": "462911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462911" }, { "category": "external", "summary": "463244", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463244" }, { "category": "external", "summary": "463249", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463249" }, { "category": "external", "summary": "463573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463573" }, { "category": "external", "summary": "464039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464039" }, { "category": "external", "summary": "464500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=464500" }, { "category": "external", "summary": "465143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465143" }, { "category": "external", "summary": "465456", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465456" }, { "category": "external", "summary": "465543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465543" }, { "category": "external", "summary": "465781", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=465781" }, { "category": "external", "summary": "466086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466086" }, { "category": "external", "summary": "466701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466701" }, { "category": "external", "summary": "467698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467698" }, { "category": "external", "summary": "467782", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=467782" }, { "category": "external", "summary": "468088", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468088" }, { "category": "external", "summary": "468092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=468092" }, { "category": "external", "summary": "469130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469130" }, { "category": "external", "summary": "469437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469437" }, { "category": "external", "summary": "469707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469707" }, { "category": "external", "summary": "469848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469848" }, { "category": "external", "summary": "470035", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470035" }, { "category": "external", "summary": "470059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470059" }, { "category": "external", "summary": "470074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470074" }, { "category": "external", "summary": "470111", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470111" }, { "category": "external", "summary": "470139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470139" }, { "category": "external", "summary": "470202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470202" }, { "category": "external", "summary": "470459", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470459" }, { "category": "external", "summary": "470929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=470929" }, { "category": "external", "summary": "471254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471254" }, { "category": "external", "summary": "471281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471281" }, { "category": "external", "summary": "471565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471565" }, { "category": "external", "summary": "471800", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471800" }, { "category": "external", "summary": "471893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471893" }, { "category": "external", "summary": "471900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471900" }, { "category": "external", "summary": "472386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472386" }, { "category": "external", "summary": "472426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472426" }, { "category": "external", "summary": "472523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472523" }, { "category": "external", "summary": "472547", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472547" }, { "category": "external", "summary": "472558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472558" }, { "category": "external", "summary": "473504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473504" }, { "category": "external", "summary": "473947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473947" }, { "category": "external", "summary": "474091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474091" }, { "category": "external", "summary": "474240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474240" }, { "category": "external", "summary": "474301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474301" }, { "category": "external", "summary": "474334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474334" }, { "category": "external", "summary": "474394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474394" }, { "category": "external", "summary": "474590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474590" }, { "category": "external", "summary": "474646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474646" }, { "category": "external", "summary": "474664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474664" }, { "category": "external", "summary": "474688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474688" }, { "category": "external", "summary": "474699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474699" }, { "category": "external", "summary": "474797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474797" }, { "category": "external", "summary": "474881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474881" }, { "category": "external", "summary": "474891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474891" }, { "category": "external", "summary": "474913", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=474913" }, { "category": "external", "summary": "475145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475145" }, { "category": "external", "summary": "475147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475147" }, { "category": "external", "summary": "475149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475149" }, { "category": "external", "summary": "475150", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475150" }, { "category": "external", "summary": "475278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475278" }, { "category": "external", "summary": "475312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475312" }, { "category": "external", "summary": "475330", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475330" }, { "category": "external", "summary": "475334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475334" }, { "category": "external", "summary": "475374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475374" }, { "category": "external", "summary": "475530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475530" }, { "category": "external", "summary": "475536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475536" }, { "category": "external", "summary": "475551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475551" }, { "category": "external", "summary": "475563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475563" }, { "category": "external", "summary": "475567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475567" }, { "category": "external", "summary": "475570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475570" }, { "category": "external", "summary": "475572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475572" }, { "category": "external", "summary": "475620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475620" }, { "category": "external", "summary": "475621", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475621" }, { "category": "external", "summary": "475625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475625" }, { "category": "external", "summary": "475658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475658" }, { "category": "external", "summary": "475696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475696" }, { "category": "external", "summary": "475717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475717" }, { "category": "external", "summary": "475790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475790" }, { "category": "external", "summary": "475814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475814" }, { "category": "external", "summary": "475820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475820" }, { "category": "external", "summary": "475986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=475986" }, { "category": "external", "summary": "476206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476206" }, { "category": "external", "summary": "476224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476224" }, { "category": "external", "summary": "476301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476301" }, { "category": "external", "summary": "476626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476626" }, { "category": "external", "summary": "476659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476659" }, { "category": "external", "summary": "476707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476707" }, { "category": "external", "summary": "476897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476897" }, { "category": "external", "summary": "477005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=477005" }, { "category": "external", "summary": "477012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=477012" }, { "category": "external", "summary": "477206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=477206" }, { "category": "external", "summary": "478638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=478638" }, { "category": "external", "summary": "478643", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=478643" }, { "category": "external", "summary": "479200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479200" }, { "category": "external", "summary": "479288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479288" }, { "category": "external", "summary": "479401", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479401" }, { "category": "external", "summary": "479412", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479412" }, { "category": "external", "summary": "479740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479740" }, { "category": "external", "summary": "479754", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479754" }, { "category": "external", "summary": "479765", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479765" }, { "category": "external", "summary": "479927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479927" }, { "category": "external", "summary": "480142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480142" }, { "category": "external", "summary": "480204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480204" }, { "category": "external", "summary": "480663", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480663" }, { "category": "external", "summary": "480696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480696" }, { "category": "external", "summary": "480733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480733" }, { "category": "external", "summary": "480939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480939" }, { "category": "external", "summary": "480951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480951" }, { "category": "external", "summary": "481031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481031" }, { "category": "external", "summary": "481076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481076" }, { "category": "external", "summary": "481175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481175" }, { "category": "external", "summary": "481199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481199" }, { "category": "external", "summary": "481226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481226" }, { "category": "external", "summary": "481283", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481283" }, { "category": "external", "summary": "481682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481682" }, { "category": "external", "summary": "481691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481691" }, { "category": "external", "summary": "481715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481715" }, { "category": "external", "summary": "482737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=482737" }, { "category": "external", "summary": "482796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=482796" }, { "category": "external", "summary": "482990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=482990" }, { "category": "external", "summary": "483171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=483171" }, { "category": "external", "summary": "483285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=483285" }, { "category": "external", "summary": "483541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=483541" }, { "category": "external", "summary": "483588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=483588" }, { "category": "external", "summary": "483594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=483594" }, { "category": "external", "summary": "483617", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=483617" }, { "category": "external", "summary": "483790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=483790" }, { "category": "external", "summary": "483793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=483793" }, { "category": "external", "summary": "483814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=483814" }, { "category": "external", "summary": "484105", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484105" }, { "category": "external", "summary": "484158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484158" }, { "category": "external", "summary": "484227", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484227" }, { "category": "external", "summary": "484304", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484304" }, { "category": "external", "summary": "484403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484403" }, { "category": "external", "summary": "484590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484590" }, { "category": "external", "summary": "484796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484796" }, { "category": "external", "summary": "484836", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484836" }, { "category": "external", "summary": "484943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484943" }, { "category": "external", "summary": "484971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484971" }, { "category": "external", "summary": "484977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484977" }, { "category": "external", "summary": "485098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485098" }, { "category": "external", "summary": "485181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485181" }, { "category": "external", "summary": "485182", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485182" }, { "category": "external", "summary": "485226", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485226" }, { "category": "external", "summary": "485315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485315" }, { "category": "external", "summary": "485381", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485381" }, { "category": "external", "summary": "485718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485718" }, { "category": "external", "summary": "486030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486030" }, { "category": "external", "summary": "486168", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486168" }, { "category": "external", "summary": "486185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486185" }, { "category": "external", "summary": "486204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486204" }, { "category": "external", "summary": "486215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486215" }, { "category": "external", "summary": "486756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486756" }, { "category": "external", "summary": "487213", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487213" }, { "category": "external", "summary": "487293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487293" }, { "category": "external", "summary": "487406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487406" }, { "category": "external", "summary": "487672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487672" }, { "category": "external", "summary": "487691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487691" }, { "category": "external", "summary": "487929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487929" }, { "category": "external", "summary": "487935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487935" }, { "category": "external", "summary": "487942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487942" }, { "category": "external", "summary": "487945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487945" }, { "category": "external", "summary": "488367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=488367" }, { "category": "external", "summary": "488471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=488471" }, { "category": "external", "summary": "488820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=488820" }, { "category": "external", "summary": "488964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=488964" }, { "category": "external", "summary": "489096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489096" }, { "category": "external", "summary": "489274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489274" }, { "category": "external", "summary": "489285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489285" }, { "category": "external", "summary": "489389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489389" }, { "category": "external", "summary": "490078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490078" }, { "category": "external", "summary": "490162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490162" }, { "category": "external", "summary": "490181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490181" }, { "category": "external", "summary": "490567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490567" }, { "category": "external", "summary": "490938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490938" }, { "category": "external", "summary": "491266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491266" }, { "category": "external", "summary": "491685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491685" }, { "category": "external", "summary": "491775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491775" }, { "category": "external", "summary": "492010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492010" }, { "category": "external", "summary": "492488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492488" }, { "category": "external", "summary": "492866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492866" }, { "category": "external", "summary": "492911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492911" }, { "category": "external", "summary": "492943", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492943" }, { "category": "external", "summary": "492972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492972" }, { "category": "external", "summary": "493045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493045" }, { "category": "external", "summary": "493088", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493088" }, { "category": "external", "summary": "493144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493144" }, { "category": "external", "summary": "493152", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493152" }, { "category": "external", "summary": "493448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493448" }, { "category": "external", "summary": "493451", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493451" }, { "category": "external", "summary": "494114", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494114" }, { "category": "external", "summary": "494288", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494288" }, { "category": "external", "summary": "494658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494658" }, { "category": "external", "summary": "494876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494876" }, { "category": "external", "summary": "494879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494879" }, { "category": "external", "summary": "494885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494885" }, { "category": "external", "summary": "495092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495092" }, { "category": "external", "summary": "495094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495094" }, { "category": "external", "summary": "495125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495125" }, { "category": "external", "summary": "495230", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495230" }, { "category": "external", "summary": "495318", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495318" }, { "category": "external", "summary": "495442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495442" }, { "category": "external", "summary": "495612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495612" }, { "category": "external", "summary": "495863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495863" }, { "category": "external", "summary": "495866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495866" }, { "category": "external", "summary": "496100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496100" }, { "category": "external", "summary": "496101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496101" }, { "category": "external", "summary": "496102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496102" }, { "category": "external", "summary": "496126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496126" }, { "category": "external", "summary": "496338", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496338" }, { "category": "external", "summary": "496766", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496766" }, { "category": "external", "summary": "496869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496869" }, { "category": "external", "summary": "496873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496873" }, { "category": "external", "summary": "496903", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496903" }, { "category": "external", "summary": "497411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497411" }, { "category": "external", "summary": "497414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497414" }, { "category": "external", "summary": "497478", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497478" }, { "category": "external", "summary": "498281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498281" }, { "category": "external", "summary": "498527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498527" }, { "category": "external", "summary": "498719", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498719" }, { "category": "external", "summary": "499013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499013" }, { "category": "external", "summary": "499171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499171" }, { "category": "external", "summary": "499202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499202" }, { "category": "external", "summary": "499289", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499289" }, { "category": "external", "summary": "499347", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499347" }, { "category": "external", "summary": "499406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499406" }, { "category": "external", "summary": "499541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499541" }, { "category": "external", "summary": "499840", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499840" }, { "category": "external", "summary": "499870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499870" }, { "category": "external", "summary": "499999", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499999" }, { "category": "external", "summary": "500311", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500311" }, { "category": "external", "summary": "500368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500368" }, { "category": "external", "summary": "500387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500387" }, { "category": "external", "summary": "500446", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500446" }, { "category": "external", "summary": "500568", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500568" }, { "category": "external", "summary": "500693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500693" }, { "category": "external", "summary": "500729", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500729" }, { "category": "external", "summary": "500745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500745" }, { "category": "external", "summary": "500839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500839" }, { "category": "external", "summary": "500857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500857" }, { "category": "external", "summary": "500892", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500892" }, { "category": "external", "summary": "501082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501082" }, { "category": "external", "summary": "501178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501178" }, { "category": "external", "summary": "501308", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501308" }, { "category": "external", "summary": "501321", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501321" }, { "category": "external", "summary": "501374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501374" }, { "category": "external", "summary": "501468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501468" }, { "category": "external", "summary": "501474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501474" }, { "category": "external", "summary": "501475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501475" }, { "category": "external", "summary": "502944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502944" }, { "category": "external", "summary": "503080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503080" }, { "category": "external", "summary": "503191", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503191" }, { "category": "external", "summary": "503215", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503215" }, { "category": "external", "summary": "503248", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503248" }, { "category": "external", "summary": "503309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503309" }, { "category": "external", "summary": "503737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503737" }, { "category": "external", "summary": "503818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503818" }, { "category": "external", "summary": "503826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503826" }, { "category": "external", "summary": "503827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503827" }, { "category": "external", "summary": "503905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503905" }, { "category": "external", "summary": "503960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503960" }, { "category": "external", "summary": "504086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504086" }, { "category": "external", "summary": "504121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504121" }, { "category": "external", "summary": "504181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504181" }, { "category": "external", "summary": "504676", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504676" }, { "category": "external", "summary": "504906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504906" }, { "category": "external", "summary": "504955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504955" }, { "category": "external", "summary": "505171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505171" }, { "category": "external", "summary": "505445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505445" }, { "category": "external", "summary": "505491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505491" }, { "category": "external", "summary": "505541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505541" }, { "category": "external", "summary": "505548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505548" }, { "category": "external", "summary": "505601", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505601" }, { "category": "external", "summary": "505653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505653" }, { "category": "external", "summary": "506138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506138" }, { "category": "external", "summary": "506140", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506140" }, { "category": "external", "summary": "506151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506151" }, { "category": "external", "summary": "506511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506511" }, { "category": "external", "summary": "506792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506792" }, { "category": "external", "summary": "506841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506841" }, { "category": "external", "summary": "506845", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506845" }, { "category": "external", "summary": "506981", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506981" }, { "category": "external", "summary": "507017", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507017" }, { "category": "external", "summary": "507246", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507246" }, { "category": "external", "summary": "507398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507398" }, { "category": "external", "summary": "507520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507520" }, { "category": "external", "summary": "507620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507620" }, { "category": "external", "summary": "507932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507932" }, { "category": "external", "summary": "508297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508297" }, { "category": "external", "summary": "508409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508409" }, { "category": "external", "summary": "508806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508806" }, { "category": "external", "summary": "508839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508839" }, { "category": "external", "summary": "508870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508870" }, { "category": "external", "summary": "508871", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508871" }, { "category": "external", "summary": "508876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=508876" }, { "category": "external", "summary": "509010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509010" }, { "category": "external", "summary": "509207", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509207" }, { "category": "external", "summary": "509526", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509526" }, { "category": "external", "summary": "509647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509647" }, { "category": "external", "summary": "509818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509818" }, { "category": "external", "summary": "510008", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510008" }, { "category": "external", "summary": "510268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510268" }, { "category": "external", "summary": "510665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510665" }, { "category": "external", "summary": "510805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510805" }, { "category": "external", "summary": "511096", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511096" }, { "category": "external", "summary": "511141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511141" }, { "category": "external", "summary": "511181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511181" }, { "category": "external", "summary": "512086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512086" }, { "category": "external", "summary": "512266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512266" }, { "category": "external", "summary": "512387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512387" }, { "category": "external", "summary": "513067", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513067" }, { "category": "external", "summary": "513070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513070" }, { "category": "external", "summary": "513802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513802" }, { "category": "external", "summary": "514073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=514073" }, { "category": "external", "summary": "515392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392" }, { "category": "external", "summary": "515423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_1243.json" } ], "title": "Red Hat Security Advisory: Red Hat Enterprise Linux 5.4 kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:08:10+00:00", "generator": { "date": "2024-11-05T17:08:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2009:1243", "initial_release_date": "2009-09-02T08:00:00+00:00", "revision_history": [ { "date": "2009-09-02T08:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2009-09-01T04:53:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:08:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-164.el5.i686", "product_id": "kernel-debug-0:2.6.18-164.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-164.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-164.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-164.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-164.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-164.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-164.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-164.el5.i686", "product_id": "kernel-xen-0:2.6.18-164.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-164.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-164.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.el5.i686", "product": { "name": "kernel-0:2.6.18-164.el5.i686", "product_id": "kernel-0:2.6.18-164.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-164.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-164.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-164.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-164.el5.i686", "product_id": "kernel-PAE-0:2.6.18-164.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-164.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-164.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-164.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-164.el5.i686", "product_id": "kernel-devel-0:2.6.18-164.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-164.el5.i386", "product_id": "kernel-headers-0:2.6.18-164.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-164.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-164.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-164.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-164.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-164.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-164.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-164.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-164.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-164.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.el5.x86_64", "product": { "name": "kernel-0:2.6.18-164.el5.x86_64", "product_id": "kernel-0:2.6.18-164.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-164.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-164.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-164.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-164.el5.src", "product": { "name": "kernel-0:2.6.18-164.el5.src", "product_id": "kernel-0:2.6.18-164.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-164.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-164.el5.noarch", "product_id": "kernel-doc-0:2.6.18-164.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-164.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-164.el5.ia64", "product_id": "kernel-debug-0:2.6.18-164.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-164.el5.ia64", "product_id": "kernel-headers-0:2.6.18-164.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-164.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-164.el5.ia64", "product_id": "kernel-xen-0:2.6.18-164.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-164.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-164.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.el5.ia64", "product": { "name": "kernel-0:2.6.18-164.el5.ia64", "product_id": "kernel-0:2.6.18-164.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-164.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-164.el5.ia64", "product_id": "kernel-devel-0:2.6.18-164.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-164.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-164.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-164.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-164.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-164.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-164.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.el5.ppc64", "product": { "name": "kernel-0:2.6.18-164.el5.ppc64", "product_id": "kernel-0:2.6.18-164.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-164.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-164.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-164.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-164.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-164.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-164.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-164.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-164.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-164.el5.ppc", "product_id": "kernel-headers-0:2.6.18-164.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-164.el5.s390x", "product_id": "kernel-debug-0:2.6.18-164.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-164.el5.s390x", "product_id": "kernel-headers-0:2.6.18-164.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-164.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-164.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-164.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-164.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-164.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-164.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.el5.s390x", "product": { "name": "kernel-0:2.6.18-164.el5.s390x", "product_id": "kernel-0:2.6.18-164.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-164.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-164.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-164.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-164.el5.s390x", "product_id": "kernel-devel-0:2.6.18-164.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-164.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-164.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-164.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-164.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.el5.src" }, "product_reference": "kernel-0:2.6.18-164.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-164.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-164.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-164.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-164.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-164.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.el5.src" }, "product_reference": "kernel-0:2.6.18-164.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-164.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-164.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-164.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-164.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-164.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-0745", "discovery_date": "2009-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "487929" } ], "notes": [ { "category": "description", "text": "The ext4_group_add function in fs/ext4/resize.c in the Linux kernel 2.6.27 before 2.6.27.19 and 2.6.28 before 2.6.28.7 does not properly initialize the group descriptor during a resize (aka resize2fs) operation, which might allow local users to cause a denial of service (OOPS) by arranging for crafted values to be present in available memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: ext4_group_add() missing initialisation issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0745" }, { "category": "external", "summary": "RHBZ#487929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487929" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0745", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0745" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0745", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0745" } ], "release_date": "2009-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1243" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ext4: ext4_group_add() missing initialisation issue" }, { "cve": "CVE-2009-0746", "discovery_date": "2009-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "487935" } ], "notes": [ { "category": "description", "text": "The make_indexed_dir function in fs/ext4/namei.c in the Linux kernel 2.6.27 before 2.6.27.19 and 2.6.28 before 2.6.28.7 does not validate a certain rec_len field, which allows local users to cause a denial of service (OOPS) by attempting to mount a crafted ext4 filesystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: make_indexed_dir() missing validation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0746" }, { "category": "external", "summary": "RHBZ#487935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0746", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0746" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0746", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0746" } ], "release_date": "2009-01-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1243" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ext4: make_indexed_dir() missing validation" }, { "cve": "CVE-2009-0747", "discovery_date": "2009-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "487942" } ], "notes": [ { "category": "description", "text": "The ext4_isize function in fs/ext4/ext4.h in the Linux kernel 2.6.27 before 2.6.27.19 and 2.6.28 before 2.6.28.7 uses the i_size_high structure member during operations on arbitrary types of files, which allows local users to cause a denial of service (CPU consumption and error-message flood) by attempting to mount a crafted ext4 filesystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: ext4_isize() denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0747" }, { "category": "external", "summary": "RHBZ#487942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487942" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0747", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0747" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0747", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0747" } ], "release_date": "2009-01-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1243" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ext4: ext4_isize() denial of service" }, { "cve": "CVE-2009-0748", "discovery_date": "2009-03-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "487945" } ], "notes": [ { "category": "description", "text": "The ext4_fill_super function in fs/ext4/super.c in the Linux kernel 2.6.27 before 2.6.27.19 and 2.6.28 before 2.6.28.7 does not validate the superblock configuration, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) by attempting to mount a crafted ext4 filesystem.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: ext4_fill_super() missing validation issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, 3, 4, and Red Hat Enterprise MRG.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-0748" }, { "category": "external", "summary": "RHBZ#487945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487945" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-0748", "url": "https://www.cve.org/CVERecord?id=CVE-2009-0748" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-0748", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-0748" } ], "release_date": "2009-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1243" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ext4: ext4_fill_super() missing validation issue" }, { "cve": "CVE-2009-2847", "discovery_date": "2009-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "515392" } ], "notes": [ { "category": "description", "text": "The do_sigaltstack function in kernel/signal.c in Linux kernel 2.4 through 2.4.37 and 2.6 before 2.6.31-rc5, when running on 64-bit systems, does not clear certain padding bytes from a structure, which allows local users to obtain sensitive information from the kernel stack via the sigaltstack function.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: information leak in sigaltstack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed. For further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2847" }, { "category": "external", "summary": "RHBZ#515392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2847", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2847" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2847" } ], "release_date": "2009-07-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1243" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: information leak in sigaltstack" }, { "cve": "CVE-2009-2848", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-08-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "515423" } ], "notes": [ { "category": "description", "text": "The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current-\u003eclear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: execve: must clear current-\u003eclear_child_tid", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2848" }, { "category": "external", "summary": "RHBZ#515423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515423" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2848", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2848" } ], "release_date": "2009-07-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2009-09-02T08:00:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2009:1243" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.el5.i686", "5Client:kernel-0:2.6.18-164.el5.ia64", "5Client:kernel-0:2.6.18-164.el5.ppc64", "5Client:kernel-0:2.6.18-164.el5.s390x", "5Client:kernel-0:2.6.18-164.el5.src", "5Client:kernel-0:2.6.18-164.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.i686", "5Client:kernel-debug-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.el5.i686", "5Client:kernel-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.el5.i386", "5Client:kernel-headers-0:2.6.18-164.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.el5.i686", "5Client:kernel-xen-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-0:2.6.18-164.el5.i686", "5Server:kernel-0:2.6.18-164.el5.ia64", "5Server:kernel-0:2.6.18-164.el5.ppc64", "5Server:kernel-0:2.6.18-164.el5.s390x", "5Server:kernel-0:2.6.18-164.el5.src", "5Server:kernel-0:2.6.18-164.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.i686", "5Server:kernel-debug-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.el5.i686", "5Server:kernel-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.el5.i386", "5Server:kernel-headers-0:2.6.18-164.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.el5.i686", "5Server:kernel-xen-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: execve: must clear current-\u003eclear_child_tid" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.