rhsa-2010_0424
Vulnerability from csaf_redhat
Published
2010-05-18 22:03
Modified
2024-11-05 17:16
Summary
Red Hat Security Advisory: kernel security and enhancement update
Notes
Topic
Updated kernel packages that fix one security issue and add one enhancement
are now available for Red Hat Enterprise Linux 4.7 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issue:
* a use-after-free flaw was found in the tcp_rcv_state_process() function
in the Linux kernel TCP/IP protocol suite implementation. If a system using
IPv6 had the IPV6_RECVPKTINFO option set on a listening socket, a remote
attacker could send an IPv6 packet to that system, causing a kernel panic
(denial of service). (CVE-2010-1188, Important)
This update also adds the following enhancement:
* kernel support for the iptables connlimit module. This module can be used
to help mitigate some types of denial of service attacks. Note: This update
alone does not address connlimit support. A future iptables package update
will allow connlimit to work correctly. (BZ#563222)
Users should upgrade to these updated packages, which contain backported
patches to correct this issue and add this enhancement. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix one security issue and add one enhancement\nare now available for Red Hat Enterprise Linux 4.7 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issue:\n\n* a use-after-free flaw was found in the tcp_rcv_state_process() function\nin the Linux kernel TCP/IP protocol suite implementation. If a system using\nIPv6 had the IPV6_RECVPKTINFO option set on a listening socket, a remote\nattacker could send an IPv6 packet to that system, causing a kernel panic\n(denial of service). (CVE-2010-1188, Important)\n\nThis update also adds the following enhancement:\n\n* kernel support for the iptables connlimit module. This module can be used\nto help mitigate some types of denial of service attacks. Note: This update\nalone does not address connlimit support. A future iptables package update\nwill allow connlimit to work correctly. (BZ#563222)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct this issue and add this enhancement. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0424", "url": "https://access.redhat.com/errata/RHSA-2010:0424" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "563222", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563222" }, { "category": "external", "summary": "577711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577711" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0424.json" } ], "title": "Red Hat Security Advisory: kernel security and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:16:38+00:00", "generator": { "date": "2024-11-05T17:16:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0424", "initial_release_date": "2010-05-18T22:03:00+00:00", "revision_history": [ { "date": "2010-05-18T22:03:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-05-18T18:06:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:16:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)", "product": { "name": "Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.7::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)", "product": { "name": "Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:4.7::es" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.31.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-78.0.31.EL.i686", "product_id": "kernel-xenU-0:2.6.9-78.0.31.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.31.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.31.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.31.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-78.0.31.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.31.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-78.0.31.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.31.EL.i686", "product": { "name": "kernel-0:2.6.9-78.0.31.EL.i686", "product_id": "kernel-0:2.6.9-78.0.31.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.31.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-78.0.31.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.31.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-78.0.31.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-78.0.31.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-78.0.31.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-78.0.31.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.31.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.31.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-78.0.31.EL.i686", "product_id": "kernel-smp-0:2.6.9-78.0.31.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.31.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.31.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.i686", "product_id": "kernel-devel-0:2.6.9-78.0.31.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.31.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-xenU-0:2.6.9-78.0.31.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-78.0.31.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-78.0.31.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-78.0.31.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-78.0.31.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.31.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.31.EL.x86_64", "product": { "name": "kernel-0:2.6.9-78.0.31.EL.x86_64", "product_id": "kernel-0:2.6.9-78.0.31.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.31.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.31.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.31.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-78.0.31.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-78.0.31.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-78.0.31.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-78.0.31.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-78.0.31.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.31.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-78.0.31.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.31.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-78.0.31.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-78.0.31.EL.noarch", "product_id": "kernel-doc-0:2.6.9-78.0.31.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-78.0.31.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.31.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.31.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-78.0.31.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.31.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.31.EL.ia64", "product": { "name": "kernel-0:2.6.9-78.0.31.EL.ia64", "product_id": "kernel-0:2.6.9-78.0.31.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.31.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.31.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.31.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.31.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.ia64", "product_id": "kernel-devel-0:2.6.9-78.0.31.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.31.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.31.EL.src", "product": { "name": "kernel-0:2.6.9-78.0.31.EL.src", "product_id": "kernel-0:2.6.9-78.0.31.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.31.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-78.0.31.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-78.0.31.EL.ppc64", "product": { "name": "kernel-0:2.6.9-78.0.31.EL.ppc64", "product_id": "kernel-0:2.6.9-78.0.31.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.31.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.31.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-78.0.31.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.31.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.31.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-78.0.31.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-78.0.31.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.31.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.31.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.31.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.31.EL.s390x", "product": { "name": "kernel-0:2.6.9-78.0.31.EL.s390x", "product_id": "kernel-0:2.6.9-78.0.31.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.31.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.31.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.31.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.s390x", "product_id": "kernel-devel-0:2.6.9-78.0.31.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.31.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-78.0.31.EL.s390", "product": { "name": "kernel-0:2.6.9-78.0.31.EL.s390", "product_id": "kernel-0:2.6.9-78.0.31.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-78.0.31.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-78.0.31.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-78.0.31.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.s390", "product_id": "kernel-devel-0:2.6.9-78.0.31.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-78.0.31.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.ppc64iseries", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.src as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.src", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.s390 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.s390", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.s390x as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.s390x", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.31.EL.noarch as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.31.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.31.EL.noarch", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.31.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.31.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux AS EUS (v. 4.7)", "product_id": "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4AS-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.ia64" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.ppc64iseries", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390x" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.src as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.src" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.src", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.s390 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.s390", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.s390x as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.s390x", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-78.0.31.EL.noarch as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.31.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-78.0.31.EL.noarch", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.31.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.31.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686", "relates_to_product_reference": "4ES-4.7.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64 as a component of Red Hat Enterprise Linux ES EUS (v. 4.7)", "product_id": "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64", "relates_to_product_reference": "4ES-4.7.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-1188", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-03-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "577711" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not properly handled and causes the skb structure to be freed.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: skb is unexpectedly freed", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise MRG, as it was fixed since version v2.6.20-rc6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64iseries", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390x", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.src", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390x", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.31.EL.noarch", "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64iseries", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390x", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.src", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390x", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.31.EL.noarch", "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1188" }, { "category": "external", "summary": "RHBZ#577711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577711" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1188", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1188" } ], "release_date": "2007-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-05-18T22:03:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64iseries", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390x", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.src", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390x", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.31.EL.noarch", "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64iseries", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390x", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.src", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390x", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.31.EL.noarch", "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0424" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64iseries", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390x", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.src", "4AS-4.7.z:kernel-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x", "4AS-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390x", "4AS-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-doc-0:2.6.9-78.0.31.EL.noarch", "4AS-4.7.z:kernel-hugemem-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64", "4AS-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.x86_64", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686", "4AS-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.ppc64iseries", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.s390x", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.src", "4ES-4.7.z:kernel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.ppc64iseries", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.s390x", "4ES-4.7.z:kernel-debuginfo-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.ppc64iseries", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.s390x", "4ES-4.7.z:kernel-devel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-doc-0:2.6.9-78.0.31.EL.noarch", "4ES-4.7.z:kernel-hugemem-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-hugemem-devel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-largesmp-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ia64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.ppc64", "4ES-4.7.z:kernel-largesmp-devel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-smp-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-smp-devel-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-xenU-0:2.6.9-78.0.31.EL.x86_64", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.i686", "4ES-4.7.z:kernel-xenU-devel-0:2.6.9-78.0.31.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipv6: skb is unexpectedly freed" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.