rhsa-2010_0046
Vulnerability from csaf_redhat
Published
2010-01-19 23:30
Modified
2024-11-05 17:13
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* an array index error was found in the gdth driver. A local user could
send a specially-crafted IOCTL request that would cause a denial of service
or, possibly, privilege escalation. (CVE-2009-3080, Important)
* a flaw was found in the FUSE implementation. When a system is low on
memory, fuse_put_request() could dereference an invalid pointer, possibly
leading to a local denial of service or privilege escalation.
(CVE-2009-4021, Important)
* Tavis Ormandy discovered a deficiency in the fasync_helper()
implementation. This could allow a local, unprivileged user to leverage a
use-after-free of locked, asynchronous file descriptors to cause a denial
of service or privilege escalation. (CVE-2009-4141, Important)
* the Parallels Virtuozzo Containers team reported the RHSA-2009:1243
update introduced two flaws in the routing implementation. If an attacker
was able to cause a large enough number of collisions in the routing hash
table (via specially-crafted packets) for the emergency route flush to
trigger, a deadlock could occur. Secondly, if the kernel routing cache was
disabled, an uninitialized pointer would be left behind after a route
lookup, leading to a kernel panic. (CVE-2009-4272, Important)
* the RHSA-2009:0225 update introduced a rewrite attack flaw in the
do_coredump() function. A local attacker able to guess the file name a
process is going to dump its core to, prior to the process crashing, could
use this flaw to append data to the dumped core file. This issue only
affects systems that have "/proc/sys/fs/suid_dumpable" set to 2 (the
default value is 0). (CVE-2006-6304, Moderate)
The fix for CVE-2006-6304 changes the expected behavior: With suid_dumpable
set to 2, the core file will not be recorded if the file already exists.
For example, core files will not be overwritten on subsequent crashes of
processes whose core files map to the same name.
* an information leak was found in the Linux kernel. On AMD64 systems,
32-bit processes could access and read certain 64-bit registers by
temporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)
* the RHBA-2008:0314 update introduced N_Port ID Virtualization (NPIV)
support in the qla2xxx driver, resulting in two new sysfs pseudo files,
"/sys/class/scsi_host/[a qla2xxx host]/vport_create" and "vport_delete".
These two files were world-writable by default, allowing a local user to
change SCSI host attributes. This flaw only affects systems using the
qla2xxx driver and NPIV capable hardware. (CVE-2009-3556, Moderate)
* permission issues were found in the megaraid_sas driver. The "dbg_lvl"
and "poll_mode_io" files on the sysfs file system ("/sys/") had
world-writable permissions. This could allow local, unprivileged users to
change the behavior of the driver. (CVE-2009-3889, CVE-2009-3939, Moderate)
* a NULL pointer dereference flaw was found in the firewire-ohci driver
used for OHCI compliant IEEE 1394 controllers. A local, unprivileged user
with access to /dev/fw* files could issue certain IOCTL calls, causing a
denial of service or privilege escalation. The FireWire modules are
blacklisted by default, and if enabled, only root has access to the files
noted above by default. (CVE-2009-4138, Moderate)
* a buffer overflow flaw was found in the hfs_bnode_read() function in the
HFS file system implementation. This could lead to a denial of service if a
user browsed a specially-crafted HFS file system, for example, by running
"ls". (CVE-2009-4020, Low)
Bug fix documentation for this update will be available shortly from
www.redhat.com/docs/en-US/errata/RHSA-2010-0046/Kernel_Security_Update/
index.html
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* an array index error was found in the gdth driver. A local user could\nsend a specially-crafted IOCTL request that would cause a denial of service\nor, possibly, privilege escalation. (CVE-2009-3080, Important)\n\n* a flaw was found in the FUSE implementation. When a system is low on\nmemory, fuse_put_request() could dereference an invalid pointer, possibly\nleading to a local denial of service or privilege escalation.\n(CVE-2009-4021, Important)\n\n* Tavis Ormandy discovered a deficiency in the fasync_helper()\nimplementation. This could allow a local, unprivileged user to leverage a\nuse-after-free of locked, asynchronous file descriptors to cause a denial\nof service or privilege escalation. (CVE-2009-4141, Important)\n\n* the Parallels Virtuozzo Containers team reported the RHSA-2009:1243\nupdate introduced two flaws in the routing implementation. If an attacker\nwas able to cause a large enough number of collisions in the routing hash\ntable (via specially-crafted packets) for the emergency route flush to\ntrigger, a deadlock could occur. Secondly, if the kernel routing cache was\ndisabled, an uninitialized pointer would be left behind after a route\nlookup, leading to a kernel panic. (CVE-2009-4272, Important)\n\n* the RHSA-2009:0225 update introduced a rewrite attack flaw in the\ndo_coredump() function. A local attacker able to guess the file name a\nprocess is going to dump its core to, prior to the process crashing, could\nuse this flaw to append data to the dumped core file. This issue only\naffects systems that have \"/proc/sys/fs/suid_dumpable\" set to 2 (the\ndefault value is 0). (CVE-2006-6304, Moderate)\n\nThe fix for CVE-2006-6304 changes the expected behavior: With suid_dumpable\nset to 2, the core file will not be recorded if the file already exists.\nFor example, core files will not be overwritten on subsequent crashes of\nprocesses whose core files map to the same name.\n\n* an information leak was found in the Linux kernel. On AMD64 systems,\n32-bit processes could access and read certain 64-bit registers by\ntemporarily switching themselves to 64-bit mode. (CVE-2009-2910, Moderate)\n\n* the RHBA-2008:0314 update introduced N_Port ID Virtualization (NPIV)\nsupport in the qla2xxx driver, resulting in two new sysfs pseudo files,\n\"/sys/class/scsi_host/[a qla2xxx host]/vport_create\" and \"vport_delete\".\nThese two files were world-writable by default, allowing a local user to\nchange SCSI host attributes. This flaw only affects systems using the\nqla2xxx driver and NPIV capable hardware. (CVE-2009-3556, Moderate)\n\n* permission issues were found in the megaraid_sas driver. The \"dbg_lvl\"\nand \"poll_mode_io\" files on the sysfs file system (\"/sys/\") had\nworld-writable permissions. This could allow local, unprivileged users to\nchange the behavior of the driver. (CVE-2009-3889, CVE-2009-3939, Moderate)\n\n* a NULL pointer dereference flaw was found in the firewire-ohci driver\nused for OHCI compliant IEEE 1394 controllers. A local, unprivileged user\nwith access to /dev/fw* files could issue certain IOCTL calls, causing a\ndenial of service or privilege escalation. The FireWire modules are\nblacklisted by default, and if enabled, only root has access to the files\nnoted above by default. (CVE-2009-4138, Moderate)\n\n* a buffer overflow flaw was found in the hfs_bnode_read() function in the\nHFS file system implementation. This could lead to a denial of service if a\nuser browsed a specially-crafted HFS file system, for example, by running\n\"ls\". (CVE-2009-4020, Low)\n\nBug fix documentation for this update will be available shortly from\nwww.redhat.com/docs/en-US/errata/RHSA-2010-0046/Kernel_Security_Update/\nindex.html\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0046", "url": "https://access.redhat.com/errata/RHSA-2010:0046" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/docs/DOC-20536", "url": "http://kbase.redhat.com/faq/docs/DOC-20536" }, { "category": "external", "summary": "526068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526068" }, { "category": "external", "summary": "526788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788" }, { "category": "external", "summary": "537027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=537027" }, { "category": "external", "summary": "537177", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=537177" }, { "category": "external", "summary": "537273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=537273" }, { "category": "external", "summary": "538734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=538734" }, { "category": "external", "summary": "539414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539414" }, { "category": "external", "summary": "539686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539686" }, { "category": "external", "summary": "540736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=540736" }, { "category": "external", "summary": "540896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=540896" }, { "category": "external", "summary": "542582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542582" }, { "category": "external", "summary": "543448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=543448" }, { "category": "external", "summary": "544978", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=544978" }, { "category": "external", "summary": "545411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "category": "external", "summary": "547236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547236" }, { "category": "external", "summary": "547521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547521" }, { "category": "external", "summary": "547530", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547530" }, { "category": "external", "summary": "547906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547906" }, { "category": "external", "summary": "548370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548370" }, { "category": "external", "summary": "549905", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=549905" }, { "category": "external", "summary": "549906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=549906" }, { "category": "external", "summary": "549907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=549907" }, { "category": "external", "summary": "549908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=549908" }, { "category": "external", "summary": "550968", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550968" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0046.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:13:00+00:00", "generator": { "date": "2024-11-05T17:13:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0046", "initial_release_date": "2010-01-19T23:30:00+00:00", "revision_history": [ { "date": "2010-01-19T23:30:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-01-19T18:36:43+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:13:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-164.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.11.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-164.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.11.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.11.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-164.11.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.11.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.11.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-164.11.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-164.11.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-164.11.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-164.11.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-164.11.1.el5.src", "product": { "name": "kernel-0:2.6.18-164.11.1.el5.src", "product_id": "kernel-0:2.6.18-164.11.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.11.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.11.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-164.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.11.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-164.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.11.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-164.11.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.11.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-164.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.11.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-164.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.11.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.11.1.el5.src" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-164.11.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-164.11.1.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.11.1.el5.src" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-164.11.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-164.11.1.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-6304", "discovery_date": "2009-12-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "537273" } ], "notes": [ { "category": "description", "text": "The do_coredump function in fs/exec.c in the Linux kernel 2.6.19 sets the flag variable to O_EXCL but does not use it, which allows context-dependent attackers to modify arbitrary files via a rewrite attack during a core dump.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use flag in do_coredump()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit d025c9db that introduced the problem.\n\nThis upstream commit was backported in Red Hat Enterprise Linux 5 via RHSA-2009:0225. It was later reported and addressed in Red Hat Enterprise Linux 5 via RHSA-2010:0046.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6304" }, { "category": "external", "summary": "RHBZ#537273", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=537273" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6304", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6304" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6304", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6304" } ], "release_date": "2009-11-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use flag in do_coredump()" }, { "cve": "CVE-2009-2910", "discovery_date": "2009-10-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526788" } ], "notes": [ { "category": "description", "text": "arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.31.4 on the x86_64 platform does not clear certain kernel registers before a return to user mode, which allows local users to read register values from an earlier process by switching an ia32 process to 64-bit mode.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: x86_64 32 bit process register leak", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important and critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: https://access.redhat.com/support/policy/updates/errata/", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-2910" }, { "category": "external", "summary": "RHBZ#526788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-2910", "url": "https://www.cve.org/CVERecord?id=CVE-2009-2910" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-2910", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-2910" } ], "release_date": "2009-10-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: x86_64 32 bit process register leak" }, { "cve": "CVE-2009-3080", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-11-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "539414" } ], "notes": [ { "category": "description", "text": "Array index error in the gdth_read_event function in drivers/scsi/gdth.c in the Linux kernel before 2.6.32-rc8 allows local users to cause a denial of service or possibly gain privileges via a negative event index in an IOCTL request.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gdth: Prevent negative offsets in ioctl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3080" }, { "category": "external", "summary": "RHBZ#539414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539414" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3080", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3080" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3080", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3080" } ], "release_date": "2009-11-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: gdth: Prevent negative offsets in ioctl" }, { "cve": "CVE-2009-3556", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2009-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "537177" } ], "notes": [ { "category": "description", "text": "A certain Red Hat configuration step for the qla2xxx driver in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5, when N_Port ID Virtualization (NPIV) hardware is used, sets world-writable permissions for the (1) vport_create and (2) vport_delete files under /sys/class/scsi_host/, which allows local users to make arbitrary changes to SCSI host attributes by modifying these files.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: qla2xxx NPIV vport management pseudofiles are world writable", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit d025c9db that introduced the problem.\n\nThis upstream commit was backported in Red Hat Enterprise Linux 5 via RHBA-2008:0314 update. Issue was addressed in Red Hat Enterprise Linux 5 via RHSA-2010:0046.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3556" }, { "category": "external", "summary": "RHBZ#537177", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=537177" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3556", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3556" } ], "release_date": "2010-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: qla2xxx NPIV vport management pseudofiles are world writable" }, { "cve": "CVE-2009-3889", "discovery_date": "2009-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526068" } ], "notes": [ { "category": "description", "text": "The dbg_lvl file for the megaraid_sas driver in the Linux kernel before 2.6.27 has world-writable permissions, which allows local users to change the (1) behavior and (2) logging level of the driver by modifying this file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: megaraid_sas permissions in sysfs", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise Linux 3, as it does not implement the sysfs file system (\"/sys/\"), through which dbg_lvl file is exposed by the megaraid_sas driver.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3889" }, { "category": "external", "summary": "RHBZ#526068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526068" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3889", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3889" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3889", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3889" } ], "release_date": "2009-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: megaraid_sas permissions in sysfs" }, { "cve": "CVE-2009-3939", "discovery_date": "2009-11-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "526068" } ], "notes": [ { "category": "description", "text": "The poll_mode_io file for the megaraid_sas driver in the Linux kernel 2.6.31.6 and earlier has world-writable permissions, which allows local users to change the I/O mode of the driver by modifying this file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: megaraid_sas permissions in sysfs", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise Linux 3, as it does not implement the sysfs file system (\"/sys/\"), through which poll_mode_io file is exposed by the megaraid_sas driver.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-3939" }, { "category": "external", "summary": "RHBZ#526068", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526068" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-3939", "url": "https://www.cve.org/CVERecord?id=CVE-2009-3939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-3939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-3939" } ], "release_date": "2009-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: megaraid_sas permissions in sysfs" }, { "cve": "CVE-2009-4020", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-11-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "540736" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the hfs subsystem in the Linux kernel 2.6.32 allows remote attackers to have an unspecified impact via a crafted Hierarchical File System (HFS) filesystem, related to the hfs_readdir function in fs/hfs/dir.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hfs buffer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise MRG as the affected driver is not enabled in this kernel.\n\nRed Hat Enterprise Linux 3 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata, and this issue is rated as having low impact, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4020" }, { "category": "external", "summary": "RHBZ#540736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=540736" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4020", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4020" } ], "release_date": "2009-12-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: hfs buffer overflow" }, { "cve": "CVE-2009-4021", "discovery_date": "2009-11-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "538734" } ], "notes": [ { "category": "description", "text": "The fuse_direct_io function in fs/fuse/file.c in the fuse subsystem in the Linux kernel before 2.6.32-rc7 might allow attackers to cause a denial of service (invalid pointer dereference and OOPS) via vectors possibly related to a memory-consumption attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: fuse: prevent fuse_put_request on invalid pointer", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/CVE-2009-4021\n\nThe Linux kernel packages as shipped with Red Hat Enterprise Linux 3 and 4 do not include support for FUSE, and therefore are not affected by this issue.\n\nA future kernel update for Red Hat Enterprise MRG will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4021" }, { "category": "external", "summary": "RHBZ#538734", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=538734" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4021", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4021" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4021", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4021" } ], "release_date": "2009-10-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: fuse: prevent fuse_put_request on invalid pointer" }, { "cve": "CVE-2009-4138", "discovery_date": "2009-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "547236" } ], "notes": [ { "category": "description", "text": "drivers/firewire/ohci.c in the Linux kernel before 2.6.32-git9, when packet-per-buffer mode is used, allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unknown other impact via an unspecified ioctl associated with receiving an ISO packet that contains zero in the payload-length field.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: firewire: ohci: handle receive packets with a data length of zero", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat is aware of this issue and is tracking it via the following bug: https://bugzilla.redhat.com/CVE-2009-4138\n\nThe Linux kernel packages as shipped with Red Hat Enterprise Linux 3 and 4 have a different (and older) implementation of the driver for OHCI 1394 controllers, which is not affected by this issue.\n\nA future kernel update for Red Hat Enterprise MRG will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4138" }, { "category": "external", "summary": "RHBZ#547236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547236" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4138", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4138" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4138", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4138" } ], "release_date": "2009-12-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: firewire: ohci: handle receive packets with a data length of zero" }, { "acknowledgments": [ { "names": [ "Tavis Ormandy" ], "organization": "Google Security Team" } ], "cve": "CVE-2009-4141", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2009-12-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "547906" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the fasync_helper function in fs/fcntl.c in the Linux kernel before 2.6.33-rc4-git1 allows local users to gain privileges via vectors that include enabling O_ASYNC (aka FASYNC or FIOASYNC) on a locked file, and then closing this file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: create_elf_tables can leave urandom in a bad state", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commit 233e70f4 that introduced the problem.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4141" }, { "category": "external", "summary": "RHBZ#547906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547906" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4141", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4141" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4141", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4141" } ], "release_date": "2009-12-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: create_elf_tables can leave urandom in a bad state" }, { "cve": "CVE-2009-4272", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2009-12-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "545411" } ], "notes": [ { "category": "description", "text": "A certain Red Hat patch for net/ipv4/route.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (deadlock) via crafted packets that force collisions in the IPv4 routing hash table, and trigger a routing \"emergency\" in which a hash chain is too long. NOTE: this is related to an issue in the Linux kernel before 2.6.31, when the kernel routing cache is disabled, involving an uninitialized pointer and a panic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: emergency route cache flushing leads to node deadlock", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG. Shipped kernels do not include upstream commits c6153b5b and 1080d709 that introduced the problem.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4272" }, { "category": "external", "summary": "RHBZ#545411", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545411" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4272", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4272" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4272", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4272" } ], "release_date": "2010-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-01-19T23:30:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0046" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-0:2.6.18-164.11.1.el5.src", "5Client:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-0:2.6.18-164.11.1.el5.src", "5Server:kernel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-164.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-164.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-164.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-164.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: emergency route cache flushing leads to node deadlock" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.