rhsa-2011_0263
Vulnerability from csaf_redhat
Published
2011-02-16 15:09
Modified
2024-11-05 17:26
Summary
Red Hat Security Advisory: Red Hat Enterprise Linux 4.9 kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix three security issues, hundreds of bugs,
and add numerous enhancements are now available as part of the ongoing
support and maintenance of Red Hat Enterprise Linux version 4. This is the
ninth regular update.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A buffer overflow flaw was found in the load_mixer_volumes() function in
the Linux kernel's Open Sound System (OSS) sound driver. On 64-bit PowerPC
systems, a local, unprivileged user could use this flaw to cause a denial
of service or escalate their privileges. (CVE-2010-4527, Important)
* A missing boundary check was found in the dvb_ca_ioctl() function in the
Linux kernel's av7110 module. On systems that use old DVB cards that
require the av7110 module, a local, unprivileged user could use this flaw
to cause a denial of service or escalate their privileges. (CVE-2011-0521,
Important)
* A missing initialization flaw was found in the ethtool_get_regs()
function in the Linux kernel's ethtool IOCTL handler. A local user who has
the CAP_NET_ADMIN capability could use this flaw to cause an information
leak. (CVE-2010-4655, Low)
Red Hat would like to thank Dan Rosenberg for reporting CVE-2010-4527, and
Kees Cook for reporting CVE-2010-4655.
These updated kernel packages also fix hundreds of bugs and add numerous
enhancements. For details on individual bug fixes and enhancements included
in this update, refer to the Red Hat Enterprise Linux 4.9 Release Notes,
linked to in the References section.
Users should upgrade to these updated packages, which contain backported
patches to correct these issues and add these enhancements. The system must
be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix three security issues, hundreds of bugs,\nand add numerous enhancements are now available as part of the ongoing\nsupport and maintenance of Red Hat Enterprise Linux version 4. This is the\nninth regular update.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A buffer overflow flaw was found in the load_mixer_volumes() function in\nthe Linux kernel\u0027s Open Sound System (OSS) sound driver. On 64-bit PowerPC\nsystems, a local, unprivileged user could use this flaw to cause a denial\nof service or escalate their privileges. (CVE-2010-4527, Important)\n\n* A missing boundary check was found in the dvb_ca_ioctl() function in the\nLinux kernel\u0027s av7110 module. On systems that use old DVB cards that\nrequire the av7110 module, a local, unprivileged user could use this flaw\nto cause a denial of service or escalate their privileges. (CVE-2011-0521,\nImportant)\n\n* A missing initialization flaw was found in the ethtool_get_regs()\nfunction in the Linux kernel\u0027s ethtool IOCTL handler. A local user who has\nthe CAP_NET_ADMIN capability could use this flaw to cause an information\nleak. (CVE-2010-4655, Low)\n\nRed Hat would like to thank Dan Rosenberg for reporting CVE-2010-4527, and\nKees Cook for reporting CVE-2010-4655.\n\nThese updated kernel packages also fix hundreds of bugs and add numerous\nenhancements. For details on individual bug fixes and enhancements included\nin this update, refer to the Red Hat Enterprise Linux 4.9 Release Notes,\nlinked to in the References section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues and add these enhancements. The system must\nbe rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:0263", "url": "https://access.redhat.com/errata/RHSA-2011:0263" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/4/html/4.9_Release_Notes/index.html", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/4/html/4.9_Release_Notes/index.html" }, { "category": "external", "summary": "176848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=176848" }, { "category": "external", "summary": "189918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=189918" }, { "category": "external", "summary": "217829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=217829" }, { "category": "external", "summary": "247116", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247116" }, { "category": "external", "summary": "396631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=396631" }, { "category": "external", "summary": "427998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427998" }, { "category": "external", "summary": "445957", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=445957" }, { "category": "external", "summary": "456047", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456047" }, { "category": "external", "summary": "456649", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456649" }, { "category": "external", "summary": "457519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=457519" }, { "category": "external", "summary": "459466", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459466" }, { "category": "external", "summary": "459499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=459499" }, { "category": "external", "summary": "461038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461038" }, { "category": "external", "summary": "462717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=462717" }, { "category": "external", "summary": "472752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=472752" }, { "category": "external", "summary": "476700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476700" }, { "category": "external", "summary": "479090", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479090" }, { "category": "external", "summary": "479264", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=479264" }, { "category": "external", "summary": "480404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480404" }, { "category": "external", "summary": "480937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=480937" }, { "category": "external", "summary": "481292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481292" }, { "category": "external", "summary": "481371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481371" }, { "category": "external", "summary": "483783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=483783" }, { "category": "external", "summary": "484415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=484415" }, { "category": "external", "summary": "485904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485904" }, { "category": "external", "summary": "488931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=488931" }, { "category": "external", "summary": "490148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=490148" }, { "category": "external", "summary": "491284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491284" }, { "category": "external", "summary": "492868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=492868" }, { "category": "external", "summary": "493780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493780" }, { "category": "external", "summary": "494404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494404" }, { "category": "external", "summary": "494688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494688" }, { "category": "external", "summary": "495858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495858" }, { "category": "external", "summary": "496201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496201" }, { "category": "external", "summary": "496205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496205" }, { "category": "external", "summary": "496206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496206" }, { "category": "external", "summary": "496209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496209" }, { "category": "external", "summary": "498012", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498012" }, { "category": "external", "summary": "499355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499355" }, { "category": "external", "summary": "499548", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499548" }, { "category": "external", "summary": "499848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499848" }, { "category": "external", "summary": "500637", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500637" }, { "category": "external", "summary": "500889", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500889" }, { "category": "external", "summary": "500904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500904" }, { "category": "external", "summary": "501064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501064" }, { "category": "external", "summary": "501335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501335" }, { "category": "external", "summary": "501500", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501500" }, { "category": "external", "summary": "501844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501844" }, { "category": "external", "summary": "502473", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502473" }, { "category": "external", "summary": "502884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502884" }, { "category": "external", "summary": "503489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503489" }, { "category": "external", "summary": "503762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=503762" }, { "category": "external", "summary": "504080", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504080" }, { "category": "external", "summary": "504156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504156" }, { "category": "external", "summary": "504279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504279" }, { "category": "external", "summary": "504593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504593" }, { "category": "external", "summary": "504778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504778" }, { "category": "external", "summary": "504988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=504988" }, { "category": "external", "summary": "505081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505081" }, { "category": "external", "summary": "505122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505122" }, { "category": "external", "summary": "505506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505506" }, { "category": "external", "summary": "505591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505591" }, { "category": "external", "summary": "506875", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506875" }, { "category": "external", "summary": "507527", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507527" }, { "category": "external", "summary": "507847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507847" }, { "category": "external", "summary": "507951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507951" }, { "category": "external", "summary": "509220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509220" }, { "category": "external", "summary": "509627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509627" }, { "category": "external", "summary": "509816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509816" }, { "category": "external", "summary": "510184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510184" }, { "category": "external", "summary": "510395", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510395" }, { "category": "external", "summary": "510454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510454" }, { "category": "external", "summary": "511183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511183" }, { "category": "external", "summary": "512641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512641" }, { "category": "external", "summary": "514684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=514684" }, { "category": "external", "summary": "515274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515274" }, { "category": "external", "summary": "516076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=516076" }, { "category": "external", "summary": "516742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=516742" }, { "category": "external", "summary": "517162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517162" }, { "category": "external", "summary": "517329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517329" }, { "category": "external", "summary": "517523", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517523" }, { "category": "external", "summary": "520018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=520018" }, { "category": "external", "summary": "520299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=520299" }, { "category": "external", "summary": "522000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522000" }, { "category": "external", "summary": "523983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=523983" }, { "category": "external", "summary": "524884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524884" }, { "category": "external", "summary": "525398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525398" }, { "category": "external", "summary": "525941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525941" }, { "category": "external", "summary": "527656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=527656" }, { "category": "external", "summary": "528066", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=528066" }, { "category": "external", "summary": "529063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529063" }, { "category": "external", "summary": "531914", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531914" }, { "category": "external", "summary": "532045", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=532045" }, { "category": "external", "summary": "532593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=532593" }, { "category": "external", "summary": "532858", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=532858" }, { "category": "external", "summary": "533299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533299" }, { "category": "external", "summary": "537475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=537475" }, { "category": "external", "summary": "539506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539506" }, { "category": "external", "summary": "541538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541538" }, { "category": "external", "summary": "543823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=543823" }, { "category": "external", "summary": "546251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546251" }, { "category": "external", "summary": "546324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546324" }, { "category": "external", "summary": "547213", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547213" }, { "category": "external", "summary": "548496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548496" }, { "category": "external", "summary": "552953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=552953" }, { "category": "external", "summary": "557122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=557122" }, { "category": "external", "summary": "557380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=557380" }, { "category": "external", "summary": "558607", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=558607" }, { "category": "external", "summary": "561108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=561108" }, { "category": "external", "summary": "562949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562949" }, { "category": "external", "summary": "563920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=563920" }, { "category": "external", "summary": "568271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568271" }, { "category": "external", "summary": "569668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569668" }, { "category": "external", "summary": "577178", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577178" }, { "category": "external", "summary": "577378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577378" }, { "category": "external", "summary": "585430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=585430" }, { "category": "external", "summary": "589897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=589897" }, { "category": "external", "summary": "591938", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=591938" }, { "category": "external", "summary": "594633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=594633" }, { "category": "external", "summary": "604786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=604786" }, { "category": "external", "summary": "605455", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=605455" }, { "category": "external", "summary": "607261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=607261" }, { "category": "external", "summary": "607533", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=607533" }, { "category": "external", "summary": "610236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=610236" }, { "category": "external", "summary": "614559", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=614559" }, { "category": "external", "summary": "620485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=620485" }, { "category": "external", "summary": "621209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=621209" }, { "category": "external", "summary": "623265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=623265" }, { "category": "external", "summary": "624117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624117" }, { "category": "external", "summary": "624713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624713" }, { "category": "external", "summary": "629143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=629143" }, { "category": "external", "summary": "630564", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=630564" }, { "category": "external", "summary": "634632", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=634632" }, { "category": "external", "summary": "637556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637556" }, { "category": "external", "summary": "637658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637658" }, { "category": "external", "summary": "640803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=640803" }, { "category": "external", "summary": "641112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=641112" }, { "category": "external", "summary": "643992", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=643992" }, { "category": "external", "summary": "645220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645220" }, { "category": "external", "summary": "645633", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645633" }, { "category": "external", "summary": "647187", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647187" }, { "category": "external", "summary": "647196", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=647196" }, { "category": "external", "summary": "651334", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=651334" }, { "category": "external", "summary": "653252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653252" }, { "category": "external", "summary": "653505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=653505" }, { "category": "external", "summary": "658824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658824" }, { "category": "external", "summary": "662839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662839" }, { "category": "external", "summary": "667615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667615" }, { "category": "external", "summary": "672398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672398" }, { "category": "external", "summary": "672428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672428" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_0263.json" } ], "title": "Red Hat Security Advisory: Red Hat Enterprise Linux 4.9 kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:26:55+00:00", "generator": { "date": "2024-11-05T17:26:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:0263", "initial_release_date": "2011-02-16T15:09:00+00:00", "revision_history": [ { "date": "2011-02-16T15:09:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-02-16T10:14:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:26:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-100.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-100.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-100.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-100.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-100.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-100.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-100.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-100.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-100.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-100.EL.i686", "product_id": "kernel-devel-0:2.6.9-100.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-100.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-100.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-100.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-100.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-100.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-100.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-100.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-100.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-100.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-100.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-100.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-100.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-100.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-100.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-100.EL.i686", "product_id": "kernel-smp-0:2.6.9-100.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-100.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-100.EL.i686", "product": { "name": "kernel-0:2.6.9-100.EL.i686", "product_id": "kernel-0:2.6.9-100.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-100.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-100.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-100.EL.i686", "product_id": "kernel-xenU-0:2.6.9-100.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-100.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-100.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-100.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-100.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-100.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-100.EL.ia64", "product_id": "kernel-devel-0:2.6.9-100.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-100.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-100.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-100.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-100.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-100.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-100.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-100.EL.ia64", "product": { "name": "kernel-0:2.6.9-100.EL.ia64", "product_id": "kernel-0:2.6.9-100.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-100.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-100.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-100.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-100.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-100.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-100.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-100.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-100.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-100.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-100.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-100.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-100.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-100.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-100.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-100.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-100.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-100.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-100.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-100.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-100.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-100.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-100.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-100.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-100.EL.x86_64", "product": { "name": "kernel-0:2.6.9-100.EL.x86_64", "product_id": "kernel-0:2.6.9-100.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-100.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-100.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-100.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-100.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-100.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-100.EL.src", "product": { "name": "kernel-0:2.6.9-100.EL.src", "product_id": "kernel-0:2.6.9-100.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-100.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-100.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-100.EL.noarch", "product_id": "kernel-doc-0:2.6.9-100.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-100.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-100.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-100.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-100.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-100.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-100.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-100.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-100.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-100.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-100.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-100.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-100.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-100.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-100.EL.ppc64", "product": { "name": "kernel-0:2.6.9-100.EL.ppc64", "product_id": "kernel-0:2.6.9-100.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-100.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-100.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-100.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-100.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-100.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-100.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-100.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-100.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-100.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-100.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-100.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-100.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-100.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-100.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-100.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-100.EL.s390x", "product_id": "kernel-devel-0:2.6.9-100.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-100.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-100.EL.s390x", "product": { "name": "kernel-0:2.6.9-100.EL.s390x", "product_id": "kernel-0:2.6.9-100.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-100.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-100.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-100.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-100.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-100.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-100.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-100.EL.s390", "product_id": "kernel-devel-0:2.6.9-100.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-100.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-100.EL.s390", "product": { "name": "kernel-0:2.6.9-100.EL.s390", "product_id": "kernel-0:2.6.9-100.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-100.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-100.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-100.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-100.EL.s390" }, "product_reference": "kernel-0:2.6.9-100.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-100.EL.s390x" }, "product_reference": "kernel-0:2.6.9-100.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-100.EL.src" }, "product_reference": "kernel-0:2.6.9-100.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-100.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-100.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-100.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-100.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-100.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-100.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-100.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-100.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-100.EL.s390" }, "product_reference": "kernel-0:2.6.9-100.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-100.EL.s390x" }, "product_reference": "kernel-0:2.6.9-100.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-100.EL.src" }, "product_reference": "kernel-0:2.6.9-100.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-100.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-100.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-100.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-100.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-100.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-100.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-100.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-100.EL.s390" }, "product_reference": "kernel-0:2.6.9-100.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-100.EL.s390x" }, "product_reference": "kernel-0:2.6.9-100.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-100.EL.src" }, "product_reference": "kernel-0:2.6.9-100.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-100.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-100.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-100.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-100.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-100.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-100.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-100.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-100.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-100.EL.s390" }, "product_reference": "kernel-0:2.6.9-100.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-100.EL.s390x" }, "product_reference": "kernel-0:2.6.9-100.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-100.EL.src" }, "product_reference": "kernel-0:2.6.9-100.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-100.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-100.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-100.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-100.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-100.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-100.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-100.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-100.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-100.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-100.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-4527", "discovery_date": "2011-01-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "667615" } ], "notes": [ { "category": "description", "text": "The load_mixer_volumes function in sound/oss/soundcard.c in the OSS sound subsystem in the Linux kernel before 2.6.37 incorrectly expects that a certain name field ends with a \u0027\\0\u0027 character, which allows local users to conduct buffer overflow attacks and gain privileges, or possibly obtain sensitive information from kernel memory, via a SOUND_MIXER_SETLEVELS ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: buffer overflow in OSS load_mixer_volumes", "title": "Vulnerability summary" }, { "category": "other", "text": "Not vulnerable. This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, 6 and Red Hat Enterprise MRG as they did not provide support for Open Sound System (OSS).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-100.EL.i686", "4AS:kernel-0:2.6.9-100.EL.ia64", "4AS:kernel-0:2.6.9-100.EL.ppc64", "4AS:kernel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-0:2.6.9-100.EL.s390", "4AS:kernel-0:2.6.9-100.EL.s390x", "4AS:kernel-0:2.6.9-100.EL.src", "4AS:kernel-0:2.6.9-100.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4AS:kernel-devel-0:2.6.9-100.EL.i686", "4AS:kernel-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-100.EL.s390", "4AS:kernel-devel-0:2.6.9-100.EL.s390x", "4AS:kernel-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-doc-0:2.6.9-100.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-100.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4AS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-0:2.6.9-100.EL.i686", "4AS:kernel-smp-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-0:2.6.9-100.EL.i686", "4Desktop:kernel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-100.EL.s390", "4Desktop:kernel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-0:2.6.9-100.EL.src", "4Desktop:kernel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-100.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-100.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-0:2.6.9-100.EL.i686", "4ES:kernel-0:2.6.9-100.EL.ia64", "4ES:kernel-0:2.6.9-100.EL.ppc64", "4ES:kernel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-0:2.6.9-100.EL.s390", "4ES:kernel-0:2.6.9-100.EL.s390x", "4ES:kernel-0:2.6.9-100.EL.src", "4ES:kernel-0:2.6.9-100.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4ES:kernel-devel-0:2.6.9-100.EL.i686", "4ES:kernel-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-100.EL.s390", "4ES:kernel-devel-0:2.6.9-100.EL.s390x", "4ES:kernel-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-doc-0:2.6.9-100.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-100.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4ES:kernel-largesmp-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-0:2.6.9-100.EL.i686", "4ES:kernel-smp-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-100.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-0:2.6.9-100.EL.i686", "4WS:kernel-0:2.6.9-100.EL.ia64", "4WS:kernel-0:2.6.9-100.EL.ppc64", "4WS:kernel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-0:2.6.9-100.EL.s390", "4WS:kernel-0:2.6.9-100.EL.s390x", "4WS:kernel-0:2.6.9-100.EL.src", "4WS:kernel-0:2.6.9-100.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4WS:kernel-devel-0:2.6.9-100.EL.i686", "4WS:kernel-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-100.EL.s390", "4WS:kernel-devel-0:2.6.9-100.EL.s390x", "4WS:kernel-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-doc-0:2.6.9-100.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-100.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4WS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-0:2.6.9-100.EL.i686", "4WS:kernel-smp-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4527" }, { "category": "external", "summary": "RHBZ#667615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667615" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4527", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4527" } ], "release_date": "2010-12-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-16T15:09:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-100.EL.i686", "4AS:kernel-0:2.6.9-100.EL.ia64", "4AS:kernel-0:2.6.9-100.EL.ppc64", "4AS:kernel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-0:2.6.9-100.EL.s390", "4AS:kernel-0:2.6.9-100.EL.s390x", "4AS:kernel-0:2.6.9-100.EL.src", "4AS:kernel-0:2.6.9-100.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4AS:kernel-devel-0:2.6.9-100.EL.i686", "4AS:kernel-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-100.EL.s390", "4AS:kernel-devel-0:2.6.9-100.EL.s390x", "4AS:kernel-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-doc-0:2.6.9-100.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-100.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4AS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-0:2.6.9-100.EL.i686", "4AS:kernel-smp-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-0:2.6.9-100.EL.i686", "4Desktop:kernel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-100.EL.s390", "4Desktop:kernel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-0:2.6.9-100.EL.src", "4Desktop:kernel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-100.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-100.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-0:2.6.9-100.EL.i686", "4ES:kernel-0:2.6.9-100.EL.ia64", "4ES:kernel-0:2.6.9-100.EL.ppc64", "4ES:kernel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-0:2.6.9-100.EL.s390", "4ES:kernel-0:2.6.9-100.EL.s390x", "4ES:kernel-0:2.6.9-100.EL.src", "4ES:kernel-0:2.6.9-100.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4ES:kernel-devel-0:2.6.9-100.EL.i686", "4ES:kernel-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-100.EL.s390", "4ES:kernel-devel-0:2.6.9-100.EL.s390x", "4ES:kernel-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-doc-0:2.6.9-100.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-100.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4ES:kernel-largesmp-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-0:2.6.9-100.EL.i686", "4ES:kernel-smp-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-100.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-0:2.6.9-100.EL.i686", "4WS:kernel-0:2.6.9-100.EL.ia64", "4WS:kernel-0:2.6.9-100.EL.ppc64", "4WS:kernel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-0:2.6.9-100.EL.s390", "4WS:kernel-0:2.6.9-100.EL.s390x", "4WS:kernel-0:2.6.9-100.EL.src", "4WS:kernel-0:2.6.9-100.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4WS:kernel-devel-0:2.6.9-100.EL.i686", "4WS:kernel-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-100.EL.s390", "4WS:kernel-devel-0:2.6.9-100.EL.s390x", "4WS:kernel-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-doc-0:2.6.9-100.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-100.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4WS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-0:2.6.9-100.EL.i686", "4WS:kernel-smp-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0263" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-100.EL.i686", "4AS:kernel-0:2.6.9-100.EL.ia64", "4AS:kernel-0:2.6.9-100.EL.ppc64", "4AS:kernel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-0:2.6.9-100.EL.s390", "4AS:kernel-0:2.6.9-100.EL.s390x", "4AS:kernel-0:2.6.9-100.EL.src", "4AS:kernel-0:2.6.9-100.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4AS:kernel-devel-0:2.6.9-100.EL.i686", "4AS:kernel-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-100.EL.s390", "4AS:kernel-devel-0:2.6.9-100.EL.s390x", "4AS:kernel-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-doc-0:2.6.9-100.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-100.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4AS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-0:2.6.9-100.EL.i686", "4AS:kernel-smp-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-0:2.6.9-100.EL.i686", "4Desktop:kernel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-100.EL.s390", "4Desktop:kernel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-0:2.6.9-100.EL.src", "4Desktop:kernel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-100.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-100.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-0:2.6.9-100.EL.i686", "4ES:kernel-0:2.6.9-100.EL.ia64", "4ES:kernel-0:2.6.9-100.EL.ppc64", "4ES:kernel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-0:2.6.9-100.EL.s390", "4ES:kernel-0:2.6.9-100.EL.s390x", "4ES:kernel-0:2.6.9-100.EL.src", "4ES:kernel-0:2.6.9-100.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4ES:kernel-devel-0:2.6.9-100.EL.i686", "4ES:kernel-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-100.EL.s390", "4ES:kernel-devel-0:2.6.9-100.EL.s390x", "4ES:kernel-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-doc-0:2.6.9-100.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-100.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4ES:kernel-largesmp-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-0:2.6.9-100.EL.i686", "4ES:kernel-smp-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-100.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-0:2.6.9-100.EL.i686", "4WS:kernel-0:2.6.9-100.EL.ia64", "4WS:kernel-0:2.6.9-100.EL.ppc64", "4WS:kernel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-0:2.6.9-100.EL.s390", "4WS:kernel-0:2.6.9-100.EL.s390x", "4WS:kernel-0:2.6.9-100.EL.src", "4WS:kernel-0:2.6.9-100.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4WS:kernel-devel-0:2.6.9-100.EL.i686", "4WS:kernel-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-100.EL.s390", "4WS:kernel-devel-0:2.6.9-100.EL.s390x", "4WS:kernel-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-doc-0:2.6.9-100.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-100.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4WS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-0:2.6.9-100.EL.i686", "4WS:kernel-smp-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: buffer overflow in OSS load_mixer_volumes" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2010-4655", "discovery_date": "2011-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "672428" } ], "notes": [ { "category": "description", "text": "net/core/ethtool.c in the Linux kernel before 2.6.36 does not initialize certain data structures, which allows local users to obtain potentially sensitive information from kernel heap memory by leveraging the CAP_NET_ADMIN capability for an ethtool ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: heap contents leak for CAP_NET_ADMIN via ethtool ioctl", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-100.EL.i686", "4AS:kernel-0:2.6.9-100.EL.ia64", "4AS:kernel-0:2.6.9-100.EL.ppc64", "4AS:kernel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-0:2.6.9-100.EL.s390", "4AS:kernel-0:2.6.9-100.EL.s390x", "4AS:kernel-0:2.6.9-100.EL.src", "4AS:kernel-0:2.6.9-100.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4AS:kernel-devel-0:2.6.9-100.EL.i686", "4AS:kernel-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-100.EL.s390", "4AS:kernel-devel-0:2.6.9-100.EL.s390x", "4AS:kernel-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-doc-0:2.6.9-100.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-100.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4AS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-0:2.6.9-100.EL.i686", "4AS:kernel-smp-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-0:2.6.9-100.EL.i686", "4Desktop:kernel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-100.EL.s390", "4Desktop:kernel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-0:2.6.9-100.EL.src", "4Desktop:kernel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-100.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-100.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-0:2.6.9-100.EL.i686", "4ES:kernel-0:2.6.9-100.EL.ia64", "4ES:kernel-0:2.6.9-100.EL.ppc64", "4ES:kernel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-0:2.6.9-100.EL.s390", "4ES:kernel-0:2.6.9-100.EL.s390x", "4ES:kernel-0:2.6.9-100.EL.src", "4ES:kernel-0:2.6.9-100.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4ES:kernel-devel-0:2.6.9-100.EL.i686", "4ES:kernel-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-100.EL.s390", "4ES:kernel-devel-0:2.6.9-100.EL.s390x", "4ES:kernel-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-doc-0:2.6.9-100.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-100.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4ES:kernel-largesmp-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-0:2.6.9-100.EL.i686", "4ES:kernel-smp-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-100.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-0:2.6.9-100.EL.i686", "4WS:kernel-0:2.6.9-100.EL.ia64", "4WS:kernel-0:2.6.9-100.EL.ppc64", "4WS:kernel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-0:2.6.9-100.EL.s390", "4WS:kernel-0:2.6.9-100.EL.s390x", "4WS:kernel-0:2.6.9-100.EL.src", "4WS:kernel-0:2.6.9-100.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4WS:kernel-devel-0:2.6.9-100.EL.i686", "4WS:kernel-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-100.EL.s390", "4WS:kernel-devel-0:2.6.9-100.EL.s390x", "4WS:kernel-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-doc-0:2.6.9-100.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-100.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4WS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-0:2.6.9-100.EL.i686", "4WS:kernel-smp-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-4655" }, { "category": "external", "summary": "RHBZ#672428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-4655", "url": "https://www.cve.org/CVERecord?id=CVE-2010-4655" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-4655", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-4655" } ], "release_date": "2010-10-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-16T15:09:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-100.EL.i686", "4AS:kernel-0:2.6.9-100.EL.ia64", "4AS:kernel-0:2.6.9-100.EL.ppc64", "4AS:kernel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-0:2.6.9-100.EL.s390", "4AS:kernel-0:2.6.9-100.EL.s390x", "4AS:kernel-0:2.6.9-100.EL.src", "4AS:kernel-0:2.6.9-100.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4AS:kernel-devel-0:2.6.9-100.EL.i686", "4AS:kernel-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-100.EL.s390", "4AS:kernel-devel-0:2.6.9-100.EL.s390x", "4AS:kernel-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-doc-0:2.6.9-100.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-100.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4AS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-0:2.6.9-100.EL.i686", "4AS:kernel-smp-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-0:2.6.9-100.EL.i686", "4Desktop:kernel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-100.EL.s390", "4Desktop:kernel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-0:2.6.9-100.EL.src", "4Desktop:kernel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-100.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-100.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-0:2.6.9-100.EL.i686", "4ES:kernel-0:2.6.9-100.EL.ia64", "4ES:kernel-0:2.6.9-100.EL.ppc64", "4ES:kernel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-0:2.6.9-100.EL.s390", "4ES:kernel-0:2.6.9-100.EL.s390x", "4ES:kernel-0:2.6.9-100.EL.src", "4ES:kernel-0:2.6.9-100.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4ES:kernel-devel-0:2.6.9-100.EL.i686", "4ES:kernel-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-100.EL.s390", "4ES:kernel-devel-0:2.6.9-100.EL.s390x", "4ES:kernel-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-doc-0:2.6.9-100.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-100.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4ES:kernel-largesmp-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-0:2.6.9-100.EL.i686", "4ES:kernel-smp-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-100.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-0:2.6.9-100.EL.i686", "4WS:kernel-0:2.6.9-100.EL.ia64", "4WS:kernel-0:2.6.9-100.EL.ppc64", "4WS:kernel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-0:2.6.9-100.EL.s390", "4WS:kernel-0:2.6.9-100.EL.s390x", "4WS:kernel-0:2.6.9-100.EL.src", "4WS:kernel-0:2.6.9-100.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4WS:kernel-devel-0:2.6.9-100.EL.i686", "4WS:kernel-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-100.EL.s390", "4WS:kernel-devel-0:2.6.9-100.EL.s390x", "4WS:kernel-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-doc-0:2.6.9-100.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-100.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4WS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-0:2.6.9-100.EL.i686", "4WS:kernel-smp-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0263" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-100.EL.i686", "4AS:kernel-0:2.6.9-100.EL.ia64", "4AS:kernel-0:2.6.9-100.EL.ppc64", "4AS:kernel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-0:2.6.9-100.EL.s390", "4AS:kernel-0:2.6.9-100.EL.s390x", "4AS:kernel-0:2.6.9-100.EL.src", "4AS:kernel-0:2.6.9-100.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4AS:kernel-devel-0:2.6.9-100.EL.i686", "4AS:kernel-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-100.EL.s390", "4AS:kernel-devel-0:2.6.9-100.EL.s390x", "4AS:kernel-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-doc-0:2.6.9-100.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-100.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4AS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-0:2.6.9-100.EL.i686", "4AS:kernel-smp-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-0:2.6.9-100.EL.i686", "4Desktop:kernel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-100.EL.s390", "4Desktop:kernel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-0:2.6.9-100.EL.src", "4Desktop:kernel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-100.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-100.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-0:2.6.9-100.EL.i686", "4ES:kernel-0:2.6.9-100.EL.ia64", "4ES:kernel-0:2.6.9-100.EL.ppc64", "4ES:kernel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-0:2.6.9-100.EL.s390", "4ES:kernel-0:2.6.9-100.EL.s390x", "4ES:kernel-0:2.6.9-100.EL.src", "4ES:kernel-0:2.6.9-100.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4ES:kernel-devel-0:2.6.9-100.EL.i686", "4ES:kernel-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-100.EL.s390", "4ES:kernel-devel-0:2.6.9-100.EL.s390x", "4ES:kernel-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-doc-0:2.6.9-100.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-100.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4ES:kernel-largesmp-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-0:2.6.9-100.EL.i686", "4ES:kernel-smp-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-100.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-0:2.6.9-100.EL.i686", "4WS:kernel-0:2.6.9-100.EL.ia64", "4WS:kernel-0:2.6.9-100.EL.ppc64", "4WS:kernel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-0:2.6.9-100.EL.s390", "4WS:kernel-0:2.6.9-100.EL.s390x", "4WS:kernel-0:2.6.9-100.EL.src", "4WS:kernel-0:2.6.9-100.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4WS:kernel-devel-0:2.6.9-100.EL.i686", "4WS:kernel-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-100.EL.s390", "4WS:kernel-devel-0:2.6.9-100.EL.s390x", "4WS:kernel-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-doc-0:2.6.9-100.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-100.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4WS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-0:2.6.9-100.EL.i686", "4WS:kernel-smp-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: heap contents leak for CAP_NET_ADMIN via ethtool ioctl" }, { "cve": "CVE-2011-0521", "discovery_date": "2011-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "672398" } ], "notes": [ { "category": "description", "text": "The dvb_ca_ioctl function in drivers/media/dvb/ttpci/av7110_ca.c in the Linux kernel before 2.6.38-rc2 does not check the sign of a certain integer field, which allows local users to cause a denial of service (memory corruption) or possibly have unspecified other impact via a negative value.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: av7110 negative array offset", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not include support for ULE (Unidirectional Lightweight Encapsulation). We have included a fix for this issue in Red Hat Enterprise Linux 4, 5 and Red Hat Enterprise MRG however the affected module is not build by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-100.EL.i686", "4AS:kernel-0:2.6.9-100.EL.ia64", "4AS:kernel-0:2.6.9-100.EL.ppc64", "4AS:kernel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-0:2.6.9-100.EL.s390", "4AS:kernel-0:2.6.9-100.EL.s390x", "4AS:kernel-0:2.6.9-100.EL.src", "4AS:kernel-0:2.6.9-100.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4AS:kernel-devel-0:2.6.9-100.EL.i686", "4AS:kernel-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-100.EL.s390", "4AS:kernel-devel-0:2.6.9-100.EL.s390x", "4AS:kernel-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-doc-0:2.6.9-100.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-100.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4AS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-0:2.6.9-100.EL.i686", "4AS:kernel-smp-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-0:2.6.9-100.EL.i686", "4Desktop:kernel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-100.EL.s390", "4Desktop:kernel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-0:2.6.9-100.EL.src", "4Desktop:kernel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-100.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-100.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-0:2.6.9-100.EL.i686", "4ES:kernel-0:2.6.9-100.EL.ia64", "4ES:kernel-0:2.6.9-100.EL.ppc64", "4ES:kernel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-0:2.6.9-100.EL.s390", "4ES:kernel-0:2.6.9-100.EL.s390x", "4ES:kernel-0:2.6.9-100.EL.src", "4ES:kernel-0:2.6.9-100.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4ES:kernel-devel-0:2.6.9-100.EL.i686", "4ES:kernel-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-100.EL.s390", "4ES:kernel-devel-0:2.6.9-100.EL.s390x", "4ES:kernel-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-doc-0:2.6.9-100.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-100.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4ES:kernel-largesmp-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-0:2.6.9-100.EL.i686", "4ES:kernel-smp-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-100.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-0:2.6.9-100.EL.i686", "4WS:kernel-0:2.6.9-100.EL.ia64", "4WS:kernel-0:2.6.9-100.EL.ppc64", "4WS:kernel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-0:2.6.9-100.EL.s390", "4WS:kernel-0:2.6.9-100.EL.s390x", "4WS:kernel-0:2.6.9-100.EL.src", "4WS:kernel-0:2.6.9-100.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4WS:kernel-devel-0:2.6.9-100.EL.i686", "4WS:kernel-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-100.EL.s390", "4WS:kernel-devel-0:2.6.9-100.EL.s390x", "4WS:kernel-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-doc-0:2.6.9-100.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-100.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4WS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-0:2.6.9-100.EL.i686", "4WS:kernel-smp-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-0521" }, { "category": "external", "summary": "RHBZ#672398", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=672398" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-0521", "url": "https://www.cve.org/CVERecord?id=CVE-2011-0521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-0521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-0521" } ], "release_date": "2011-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-02-16T15:09:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "4AS:kernel-0:2.6.9-100.EL.i686", "4AS:kernel-0:2.6.9-100.EL.ia64", "4AS:kernel-0:2.6.9-100.EL.ppc64", "4AS:kernel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-0:2.6.9-100.EL.s390", "4AS:kernel-0:2.6.9-100.EL.s390x", "4AS:kernel-0:2.6.9-100.EL.src", "4AS:kernel-0:2.6.9-100.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4AS:kernel-devel-0:2.6.9-100.EL.i686", "4AS:kernel-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-100.EL.s390", "4AS:kernel-devel-0:2.6.9-100.EL.s390x", "4AS:kernel-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-doc-0:2.6.9-100.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-100.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4AS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-0:2.6.9-100.EL.i686", "4AS:kernel-smp-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-0:2.6.9-100.EL.i686", "4Desktop:kernel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-100.EL.s390", "4Desktop:kernel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-0:2.6.9-100.EL.src", "4Desktop:kernel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-100.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-100.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-0:2.6.9-100.EL.i686", "4ES:kernel-0:2.6.9-100.EL.ia64", "4ES:kernel-0:2.6.9-100.EL.ppc64", "4ES:kernel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-0:2.6.9-100.EL.s390", "4ES:kernel-0:2.6.9-100.EL.s390x", "4ES:kernel-0:2.6.9-100.EL.src", "4ES:kernel-0:2.6.9-100.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4ES:kernel-devel-0:2.6.9-100.EL.i686", "4ES:kernel-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-100.EL.s390", "4ES:kernel-devel-0:2.6.9-100.EL.s390x", "4ES:kernel-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-doc-0:2.6.9-100.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-100.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4ES:kernel-largesmp-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-0:2.6.9-100.EL.i686", "4ES:kernel-smp-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-100.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-0:2.6.9-100.EL.i686", "4WS:kernel-0:2.6.9-100.EL.ia64", "4WS:kernel-0:2.6.9-100.EL.ppc64", "4WS:kernel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-0:2.6.9-100.EL.s390", "4WS:kernel-0:2.6.9-100.EL.s390x", "4WS:kernel-0:2.6.9-100.EL.src", "4WS:kernel-0:2.6.9-100.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4WS:kernel-devel-0:2.6.9-100.EL.i686", "4WS:kernel-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-100.EL.s390", "4WS:kernel-devel-0:2.6.9-100.EL.s390x", "4WS:kernel-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-doc-0:2.6.9-100.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-100.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4WS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-0:2.6.9-100.EL.i686", "4WS:kernel-smp-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:0263" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "4AS:kernel-0:2.6.9-100.EL.i686", "4AS:kernel-0:2.6.9-100.EL.ia64", "4AS:kernel-0:2.6.9-100.EL.ppc64", "4AS:kernel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-0:2.6.9-100.EL.s390", "4AS:kernel-0:2.6.9-100.EL.s390x", "4AS:kernel-0:2.6.9-100.EL.src", "4AS:kernel-0:2.6.9-100.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4AS:kernel-devel-0:2.6.9-100.EL.i686", "4AS:kernel-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-100.EL.s390", "4AS:kernel-devel-0:2.6.9-100.EL.s390x", "4AS:kernel-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-doc-0:2.6.9-100.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-100.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4AS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-0:2.6.9-100.EL.i686", "4AS:kernel-smp-0:2.6.9-100.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-0:2.6.9-100.EL.i686", "4Desktop:kernel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-100.EL.s390", "4Desktop:kernel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-0:2.6.9-100.EL.src", "4Desktop:kernel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390", "4Desktop:kernel-devel-0:2.6.9-100.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-100.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-100.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-100.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-0:2.6.9-100.EL.i686", "4ES:kernel-0:2.6.9-100.EL.ia64", "4ES:kernel-0:2.6.9-100.EL.ppc64", "4ES:kernel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-0:2.6.9-100.EL.s390", "4ES:kernel-0:2.6.9-100.EL.s390x", "4ES:kernel-0:2.6.9-100.EL.src", "4ES:kernel-0:2.6.9-100.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4ES:kernel-devel-0:2.6.9-100.EL.i686", "4ES:kernel-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-100.EL.s390", "4ES:kernel-devel-0:2.6.9-100.EL.s390x", "4ES:kernel-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-doc-0:2.6.9-100.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-100.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4ES:kernel-largesmp-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-0:2.6.9-100.EL.i686", "4ES:kernel-smp-0:2.6.9-100.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-100.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-0:2.6.9-100.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-0:2.6.9-100.EL.i686", "4WS:kernel-0:2.6.9-100.EL.ia64", "4WS:kernel-0:2.6.9-100.EL.ppc64", "4WS:kernel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-0:2.6.9-100.EL.s390", "4WS:kernel-0:2.6.9-100.EL.s390x", "4WS:kernel-0:2.6.9-100.EL.src", "4WS:kernel-0:2.6.9-100.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-100.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-100.EL.x86_64", "4WS:kernel-devel-0:2.6.9-100.EL.i686", "4WS:kernel-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-devel-0:2.6.9-100.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-100.EL.s390", "4WS:kernel-devel-0:2.6.9-100.EL.s390x", "4WS:kernel-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-doc-0:2.6.9-100.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-100.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-100.EL.i686", "4WS:kernel-largesmp-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-100.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-0:2.6.9-100.EL.i686", "4WS:kernel-smp-0:2.6.9-100.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-100.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-0:2.6.9-100.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-100.EL.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: av7110 negative array offset" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.