Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2006-4814 (GCVE-0-2006-4814)
Vulnerability from cvelistv5 – Published: 2006-12-20 02:00 – Updated: 2024-08-07 19:23- n/a
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2024-08-07T19:23:41.172Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"name": "2007-0002",
"tags": [
"vendor-advisory",
"x_refsource_TRUSTIX",
"x_transferred"
],
"url": "http://www.trustix.org/errata/2007/0002/"
},
{
"name": "24098",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/24098"
},
{
"name": "23609",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23609"
},
{
"name": "oval:org.mitre.oval:def:9648",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL",
"x_transferred"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648"
},
{
"name": "RHSA-2007:0014",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"name": "23436",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23436"
},
{
"name": "21663",
"tags": [
"vdb-entry",
"x_refsource_BID",
"x_transferred"
],
"url": "http://www.securityfocus.com/bid/21663"
},
{
"name": "MDKSA-2007:040",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:040"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name": "USN-416-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU",
"x_transferred"
],
"url": "http://www.ubuntu.com/usn/usn-416-1"
},
{
"name": "24100",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/24100"
},
{
"name": "30110",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/30110"
},
{
"name": "ADV-2008-2222",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2008/2222/references"
},
{
"name": "ADV-2006-5082",
"tags": [
"vdb-entry",
"x_refsource_VUPEN",
"x_transferred"
],
"url": "http://www.vupen.com/english/advisories/2006/5082"
},
{
"tags": [
"x_refsource_CONFIRM",
"x_transferred"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6"
},
{
"name": "33280",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/33280"
},
{
"name": "24206",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/24206"
},
{
"name": "23997",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/23997"
},
{
"name": "20070615 rPSA-2007-0124-1 kernel xen",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ",
"x_transferred"
],
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"name": "24482",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/24482"
},
{
"name": "SUSE-SA:2007:018",
"tags": [
"vendor-advisory",
"x_refsource_SUSE",
"x_transferred"
],
"url": "http://www.novell.com/linux/security/advisories/2007_18_kernel.html"
},
{
"name": "DSA-1503",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"name": "29058",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/29058"
},
{
"name": "DSA-1304",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN",
"x_transferred"
],
"url": "http://www.debian.org/security/2007/dsa-1304"
},
{
"name": "RHSA-2008:0211",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html"
},
{
"name": "25714",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/25714"
},
{
"name": "RHSA-2008:0787",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT",
"x_transferred"
],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
},
{
"name": "[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix",
"tags": [
"mailing-list",
"x_refsource_MLIST",
"x_transferred"
],
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html"
},
{
"name": "25691",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/25691"
},
{
"name": "MDKSA-2007:060",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA",
"x_transferred"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
},
{
"name": "31246",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA",
"x_transferred"
],
"url": "http://secunia.com/advisories/31246"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"product": "n/a",
"vendor": "n/a",
"versions": [
{
"status": "affected",
"version": "n/a"
}
]
}
],
"datePublic": "2006-12-19T00:00:00",
"descriptions": [
{
"lang": "en",
"value": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "n/a",
"lang": "en",
"type": "text"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2017-10-10T00:57:01",
"orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"shortName": "redhat"
},
"references": [
{
"name": "2007-0002",
"tags": [
"vendor-advisory",
"x_refsource_TRUSTIX"
],
"url": "http://www.trustix.org/errata/2007/0002/"
},
{
"name": "24098",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/24098"
},
{
"name": "23609",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23609"
},
{
"name": "oval:org.mitre.oval:def:9648",
"tags": [
"vdb-entry",
"signature",
"x_refsource_OVAL"
],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648"
},
{
"name": "RHSA-2007:0014",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"name": "23436",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23436"
},
{
"name": "21663",
"tags": [
"vdb-entry",
"x_refsource_BID"
],
"url": "http://www.securityfocus.com/bid/21663"
},
{
"name": "MDKSA-2007:040",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:040"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name": "USN-416-1",
"tags": [
"vendor-advisory",
"x_refsource_UBUNTU"
],
"url": "http://www.ubuntu.com/usn/usn-416-1"
},
{
"name": "24100",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/24100"
},
{
"name": "30110",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/30110"
},
{
"name": "ADV-2008-2222",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2008/2222/references"
},
{
"name": "ADV-2006-5082",
"tags": [
"vdb-entry",
"x_refsource_VUPEN"
],
"url": "http://www.vupen.com/english/advisories/2006/5082"
},
{
"tags": [
"x_refsource_CONFIRM"
],
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6"
},
{
"name": "33280",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/33280"
},
{
"name": "24206",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/24206"
},
{
"name": "23997",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/23997"
},
{
"name": "20070615 rPSA-2007-0124-1 kernel xen",
"tags": [
"mailing-list",
"x_refsource_BUGTRAQ"
],
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"name": "24482",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/24482"
},
{
"name": "SUSE-SA:2007:018",
"tags": [
"vendor-advisory",
"x_refsource_SUSE"
],
"url": "http://www.novell.com/linux/security/advisories/2007_18_kernel.html"
},
{
"name": "DSA-1503",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"name": "29058",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/29058"
},
{
"name": "DSA-1304",
"tags": [
"vendor-advisory",
"x_refsource_DEBIAN"
],
"url": "http://www.debian.org/security/2007/dsa-1304"
},
{
"name": "RHSA-2008:0211",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html"
},
{
"name": "25714",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/25714"
},
{
"name": "RHSA-2008:0787",
"tags": [
"vendor-advisory",
"x_refsource_REDHAT"
],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
},
{
"name": "[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix",
"tags": [
"mailing-list",
"x_refsource_MLIST"
],
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html"
},
{
"name": "25691",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/25691"
},
{
"name": "MDKSA-2007:060",
"tags": [
"vendor-advisory",
"x_refsource_MANDRIVA"
],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
},
{
"name": "31246",
"tags": [
"third-party-advisory",
"x_refsource_SECUNIA"
],
"url": "http://secunia.com/advisories/31246"
}
]
}
},
"cveMetadata": {
"assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
"assignerShortName": "redhat",
"cveId": "CVE-2006-4814",
"datePublished": "2006-12-20T02:00:00",
"dateReserved": "2006-09-15T00:00:00",
"dateUpdated": "2024-08-07T19:23:41.172Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2006-4814\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2006-12-20T02:28:00.000\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n mincore en el n\u00facleo de Linux anterior a 2.4.33.6 no bloquea adecuadamente el acceso al espacio del usuario, lo cual tiene impacto y vectores de ataque no especificados, posiblemente relativos a un bloqueo mortal.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:S/C:N/I:N/A:C\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.1,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.4.33.5\",\"matchCriteriaId\":\"BB10C5DA-D220-434F-97B7-F971C582530C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C24A129D-2E5E-436C-95DE-AE75D2E8D092\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E244C37-E366-482E-9173-9376D0839839\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*\",\"matchCriteriaId\":\"11F96BB9-6509-4F1E-9590-E55EE8C6F992\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*\",\"matchCriteriaId\":\"12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*\",\"matchCriteriaId\":\"718D4631-440E-4783-8966-B2A2D3EF89B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*\",\"matchCriteriaId\":\"6111EDDB-065F-4AD1-925C-E0A3C1DE26AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8A2F7E7-0C51-43F2-BCEA-01FF738971D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*\",\"matchCriteriaId\":\"40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*\",\"matchCriteriaId\":\"7015F57A-1E3B-42D2-9D12-F695078EFB21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*\",\"matchCriteriaId\":\"467721EE-5130-46C5-BBB7-0F4878F3F171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*\",\"matchCriteriaId\":\"171257E7-12C5-4283-88F7-FFE643995563\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*\",\"matchCriteriaId\":\"0887E02F-9F36-41F0-9F75-060B8414D7BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F49A384-7222-41F3-9BE1-4E18C00E50A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05520FE3-C48D-42E8-BC24-C2396BD46CBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D865FBB6-E07D-492F-A75E-168B06C8ADEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"598F24C2-0366-4799-865C-5EE4572B734B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0399660-6385-45AB-9785-E504D8788146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCBC50EA-130C-41B7-83EA-C523B3C3AAD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B91F6CBE-400F-4D0B-B893-34577B47A342\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1548ECFD-FCB5-4AE0-9788-42F61F25489F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ABB9787-5497-4BDC-8952-F99CF60A89BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"615F6BA2-CD51-4159-B28A-A018CA9FC25C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"093848CB-68A1-4258-8357-373A477FE4E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E275F440-A427-465F-B314-BF0730C781DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98651D39-60CF-409F-8276-DBBB56B972AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"067B8E09-C923-4DDA-92DB-4A2892CB526A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EBE3738-E530-4EC6-9FC6-1A063605BE05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*\",\"matchCriteriaId\":\"D77F8919-4064-4EA5-A948-76178EA21F83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E7C423D-23DE-4C7B-A518-66F87E041925\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EA1382E-71B0-4E65-A310-716A244F4FB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*\",\"matchCriteriaId\":\"824BBD31-8F3B-4F05-981B-ABF662BBF5F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*\",\"matchCriteriaId\":\"10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*\",\"matchCriteriaId\":\"388A5C99-1F60-4C20-9AE5-6E73E5A3F819\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F677E992-8D37-438F-97DF-9D98B28F020C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5888F8D7-15C2-4435-BB3C-8674DFAF0089\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"29439AD0-EB8D-4675-A77A-6548FF27ADA3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"F27AADF6-1605-47FC-8C4D-87827A578A90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B42F4080-A76F-4D17-85E2-CD2D2E4D0450\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6968EF1D-7CC5-430D-866D-206F66486F63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E6F5C5-BF74-4C10-830A-F232D528D290\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"476687F9-722B-490C-BD0B-B5F2CD7891DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A399D94B-D08D-4454-A07A-6634C9AE612F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCD8E4AE-FEF7-4CE2-B338-4F766921593F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*\",\"matchCriteriaId\":\"13A8B50A-73F6-4FCF-A81F-FB624FBA7143\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9336ABDF-9928-49F6-BAA7-D6E9829F9B1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D27D843-2DA7-4481-857C-09FDC4FBD45C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCB93128-2743-4668-8C48-9B7282D4A672\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"040991B8-FB4B-480B-B53B-AA7A884F9F19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFA592BC-5846-4FC1-B2A7-13E622705DA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59688C40-C92F-431E-ADD7-6782622862D3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5FE15BF-91C7-452A-BE1B-7EC9632421C2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"15C1923C-D9C4-400D-9F0F-20B519EEC9C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E51913F9-FC7D-450A-9A82-5084AA74A5B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*\",\"matchCriteriaId\":\"B62E02D5-9EEE-439B-A510-BEEE28A9F358\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*\",\"matchCriteriaId\":\"02278C07-E649-427D-9E5C-F1738A01BCBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E120257D-346B-4BA6-A431-E6F820FBB5FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"361D407D-A4BE-491D-BC8E-32E78DC4A8F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.29:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F83D55B-3106-4907-A75F-A7EBF0EC6974\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.29:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AFD594E-48BA-4281-8DEE-306E3008ABB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3CD7983-4EB2-4D17-9332-493ECBADC284\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.30:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAB7E049-4B49-4FB5-815B-39CEAEDE6ACC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.30:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"637A08D0-E382-4DE8-AEEC-6A53A72849B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"550DFE6E-DCE6-4649-8746-522996021DBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.31:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3D2AA2-05B2-46E3-96EE-27EB29795E04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E17BB496-749A-40C8-BAA9-6CFBBE308065\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.32:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF51F68C-60A5-451F-9150-6DABBAE1D41E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.32:pre2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A3BF9D6-BE14-4590-91B8-501DC92261BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C30F255-1297-46EA-9FBC-05564792FF65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.33:pre1:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A6E8B0E-DEDD-43D1-9841-4BAF5A805967\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.33.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"934CBC22-864C-468F-B267-3CDE4449DA9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.33.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AC432E3-7214-4B61-A666-2DAF5CCAEC52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.33.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7682650A-8332-484D-874F-2B67246880B0\"}]}]}],\"references\":[{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2008/000023.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2007-0014.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/23436\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/23609\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/23997\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24098\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24100\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24206\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24482\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25691\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25714\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29058\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30110\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/31246\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/33280\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1304\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.debian.org/security/2008/dsa-1503\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:040\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:060\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_18_kernel.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0211.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0787.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/471457\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/21663\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.trustix.org/errata/2007/0002/\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-416-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/5082\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/2222/references\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.vmware.com/pipermail/security-announce/2008/000023.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2007-0014.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/23436\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/23609\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/23997\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24098\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24100\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24206\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/24482\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25691\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/25714\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29058\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/30110\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/31246\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/33280\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1304\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.debian.org/security/2008/dsa-1503\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:040\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2007:060\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2007_18_kernel.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0211.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2008-0787.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/archive/1/471457\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/21663\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.trustix.org/errata/2007/0002/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-416-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2006/5082\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2008/2222/references\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.\",\"lastModified\":\"2007-03-14T00:00:00\"}]}}"
}
}
FKIE_CVE-2006-4814
Vulnerability from fkie_nvd - Published: 2006-12-20 02:28 - Updated: 2025-04-09 00:30| URL | Tags | ||
|---|---|---|---|
| secalert@redhat.com | http://lists.vmware.com/pipermail/security-announce/2008/000023.html | ||
| secalert@redhat.com | http://rhn.redhat.com/errata/RHSA-2007-0014.html | ||
| secalert@redhat.com | http://secunia.com/advisories/23436 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/23609 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/23997 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/24098 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/24100 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/24206 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/24482 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/25691 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/25714 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/29058 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/30110 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/31246 | Vendor Advisory | |
| secalert@redhat.com | http://secunia.com/advisories/33280 | Vendor Advisory | |
| secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm | ||
| secalert@redhat.com | http://www.debian.org/security/2007/dsa-1304 | Patch | |
| secalert@redhat.com | http://www.debian.org/security/2008/dsa-1503 | Patch | |
| secalert@redhat.com | http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6 | ||
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2007:040 | ||
| secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDKSA-2007:060 | ||
| secalert@redhat.com | http://www.novell.com/linux/security/advisories/2007_18_kernel.html | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-0211.html | ||
| secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2008-0787.html | ||
| secalert@redhat.com | http://www.securityfocus.com/archive/1/471457 | ||
| secalert@redhat.com | http://www.securityfocus.com/bid/21663 | Patch | |
| secalert@redhat.com | http://www.trustix.org/errata/2007/0002/ | ||
| secalert@redhat.com | http://www.ubuntu.com/usn/usn-416-1 | ||
| secalert@redhat.com | http://www.vupen.com/english/advisories/2006/5082 | Vendor Advisory | |
| secalert@redhat.com | http://www.vupen.com/english/advisories/2008/2222/references | Vendor Advisory | |
| secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://lists.vmware.com/pipermail/security-announce/2008/000023.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://rhn.redhat.com/errata/RHSA-2007-0014.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/23436 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/23609 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/23997 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24098 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24100 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24206 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24482 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/25691 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/25714 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/29058 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/30110 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/31246 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/33280 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1304 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2008/dsa-1503 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2007:040 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2007:060 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.novell.com/linux/security/advisories/2007_18_kernel.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0211.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2008-0787.html | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/471457 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/21663 | Patch | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.trustix.org/errata/2007/0002/ | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-416-1 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2006/5082 | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2008/2222/references | Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648 |
| Vendor | Product | Version | |
|---|---|---|---|
| linux | linux_kernel | * | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.0 | |
| linux | linux_kernel | 2.4.1 | |
| linux | linux_kernel | 2.4.2 | |
| linux | linux_kernel | 2.4.3 | |
| linux | linux_kernel | 2.4.4 | |
| linux | linux_kernel | 2.4.5 | |
| linux | linux_kernel | 2.4.6 | |
| linux | linux_kernel | 2.4.7 | |
| linux | linux_kernel | 2.4.8 | |
| linux | linux_kernel | 2.4.9 | |
| linux | linux_kernel | 2.4.10 | |
| linux | linux_kernel | 2.4.11 | |
| linux | linux_kernel | 2.4.12 | |
| linux | linux_kernel | 2.4.13 | |
| linux | linux_kernel | 2.4.14 | |
| linux | linux_kernel | 2.4.15 | |
| linux | linux_kernel | 2.4.16 | |
| linux | linux_kernel | 2.4.17 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.18 | |
| linux | linux_kernel | 2.4.19 | |
| linux | linux_kernel | 2.4.19 | |
| linux | linux_kernel | 2.4.19 | |
| linux | linux_kernel | 2.4.19 | |
| linux | linux_kernel | 2.4.19 | |
| linux | linux_kernel | 2.4.19 | |
| linux | linux_kernel | 2.4.19 | |
| linux | linux_kernel | 2.4.20 | |
| linux | linux_kernel | 2.4.21 | |
| linux | linux_kernel | 2.4.21 | |
| linux | linux_kernel | 2.4.21 | |
| linux | linux_kernel | 2.4.21 | |
| linux | linux_kernel | 2.4.22 | |
| linux | linux_kernel | 2.4.23 | |
| linux | linux_kernel | 2.4.23 | |
| linux | linux_kernel | 2.4.23_ow2 | |
| linux | linux_kernel | 2.4.24 | |
| linux | linux_kernel | 2.4.24_ow1 | |
| linux | linux_kernel | 2.4.25 | |
| linux | linux_kernel | 2.4.26 | |
| linux | linux_kernel | 2.4.27 | |
| linux | linux_kernel | 2.4.27 | |
| linux | linux_kernel | 2.4.27 | |
| linux | linux_kernel | 2.4.27 | |
| linux | linux_kernel | 2.4.27 | |
| linux | linux_kernel | 2.4.27 | |
| linux | linux_kernel | 2.4.28 | |
| linux | linux_kernel | 2.4.29 | |
| linux | linux_kernel | 2.4.29 | |
| linux | linux_kernel | 2.4.29 | |
| linux | linux_kernel | 2.4.30 | |
| linux | linux_kernel | 2.4.30 | |
| linux | linux_kernel | 2.4.30 | |
| linux | linux_kernel | 2.4.31 | |
| linux | linux_kernel | 2.4.31 | |
| linux | linux_kernel | 2.4.32 | |
| linux | linux_kernel | 2.4.32 | |
| linux | linux_kernel | 2.4.32 | |
| linux | linux_kernel | 2.4.33 | |
| linux | linux_kernel | 2.4.33 | |
| linux | linux_kernel | 2.4.33.2 | |
| linux | linux_kernel | 2.4.33.3 | |
| linux | linux_kernel | 2.4.33.4 |
{
"configurations": [
{
"nodes": [
{
"cpeMatch": [
{
"criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"matchCriteriaId": "BB10C5DA-D220-434F-97B7-F971C582530C",
"versionEndIncluding": "2.4.33.5",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
"matchCriteriaId": "C24A129D-2E5E-436C-95DE-AE75D2E8D092",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
"matchCriteriaId": "2E244C37-E366-482E-9173-9376D0839839",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
"matchCriteriaId": "11F96BB9-6509-4F1E-9590-E55EE8C6F992",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
"matchCriteriaId": "AFAEE304-B9D4-4F1E-A2E0-9E5A4932096D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
"matchCriteriaId": "12375EA9-EBFF-40B6-BCBC-E34BC3A6CDA3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
"matchCriteriaId": "718D4631-440E-4783-8966-B2A2D3EF89B3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
"matchCriteriaId": "6111EDDB-065F-4AD1-925C-E0A3C1DE26AE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
"matchCriteriaId": "A8A2F7E7-0C51-43F2-BCEA-01FF738971D6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
"matchCriteriaId": "40F5FFBB-05C8-4D65-9FCF-11E67BEE86AD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
"matchCriteriaId": "7015F57A-1E3B-42D2-9D12-F695078EFB21",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
"matchCriteriaId": "467721EE-5130-46C5-BBB7-0F4878F3F171",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
"matchCriteriaId": "171257E7-12C5-4283-88F7-FFE643995563",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
"matchCriteriaId": "0887E02F-9F36-41F0-9F75-060B8414D7BF",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
"matchCriteriaId": "55B85D5B-4EA1-4FCF-8D50-9C54E8FDA92F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
"matchCriteriaId": "01408EC0-9C2D-4A44-8080-D7FC7E1A1FA1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
"matchCriteriaId": "5F49A384-7222-41F3-9BE1-4E18C00E50A6",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
"matchCriteriaId": "05520FE3-C48D-42E8-BC24-C2396BD46CBA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
"matchCriteriaId": "D865FBB6-E07D-492F-A75E-168B06C8ADEE",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
"matchCriteriaId": "598F24C2-0366-4799-865C-5EE4572B734B",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
"matchCriteriaId": "D0399660-6385-45AB-9785-E504D8788146",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
"matchCriteriaId": "DCBC50EA-130C-41B7-83EA-C523B3C3AAD7",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
"matchCriteriaId": "B91F6CBE-400F-4D0B-B893-34577B47A342",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
"matchCriteriaId": "1548ECFD-FCB5-4AE0-9788-42F61F25489F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
"matchCriteriaId": "6ABB9787-5497-4BDC-8952-F99CF60A89BD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
"matchCriteriaId": "615F6BA2-CD51-4159-B28A-A018CA9FC25C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
"matchCriteriaId": "093848CB-68A1-4258-8357-373A477FE4E2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
"matchCriteriaId": "E275F440-A427-465F-B314-BF0730C781DB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
"matchCriteriaId": "98651D39-60CF-409F-8276-DBBB56B972AA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
"matchCriteriaId": "067B8E09-C923-4DDA-92DB-4A2892CB526A",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
"matchCriteriaId": "9EBE3738-E530-4EC6-9FC6-1A063605BE05",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
"matchCriteriaId": "474384F1-FB2D-4C00-A4CD-0C2C5AE42DB4",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
"matchCriteriaId": "D77F8919-4064-4EA5-A948-76178EA21F83",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
"matchCriteriaId": "5E7C423D-23DE-4C7B-A518-66F87E041925",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
"matchCriteriaId": "8EA1382E-71B0-4E65-A310-716A244F4FB1",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
"matchCriteriaId": "AC955BD8-3ABB-4FDB-B37E-B1F0C47A5E0D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
"matchCriteriaId": "2EBCA878-CCD0-4645-ACF6-12FB9C4B4A4D",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
"matchCriteriaId": "B4BEF62D-2BEF-4CF8-9559-8A6D9631B0EC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
"matchCriteriaId": "824BBD31-8F3B-4F05-981B-ABF662BBF5F2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
"matchCriteriaId": "10F4CCC2-8AE5-4CFF-8DC4-126F02126E1F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
"matchCriteriaId": "388A5C99-1F60-4C20-9AE5-6E73E5A3F819",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
"matchCriteriaId": "F677E992-8D37-438F-97DF-9D98B28F020C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
"matchCriteriaId": "5888F8D7-15C2-4435-BB3C-8674DFAF0089",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
"matchCriteriaId": "29439AD0-EB8D-4675-A77A-6548FF27ADA3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
"matchCriteriaId": "F27AADF6-1605-47FC-8C4D-87827A578A90",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
"matchCriteriaId": "B42F4080-A76F-4D17-85E2-CD2D2E4D0450",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
"matchCriteriaId": "6968EF1D-7CC5-430D-866D-206F66486F63",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
"matchCriteriaId": "50E6F5C5-BF74-4C10-830A-F232D528D290",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
"matchCriteriaId": "476687F9-722B-490C-BD0B-B5F2CD7891DC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
"matchCriteriaId": "A399D94B-D08D-4454-A07A-6634C9AE612F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
"matchCriteriaId": "8EEBFBB4-CC06-40D2-8DE9-22E82DBEFADA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
"matchCriteriaId": "DCD8E4AE-FEF7-4CE2-B338-4F766921593F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
"matchCriteriaId": "13A8B50A-73F6-4FCF-A81F-FB624FBA7143",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
"matchCriteriaId": "9336ABDF-9928-49F6-BAA7-D6E9829F9B1F",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
"matchCriteriaId": "BB45C3B2-0F5D-4AE2-AE00-E1D6501E8D92",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
"matchCriteriaId": "8D27D843-2DA7-4481-857C-09FDC4FBD45C",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
"matchCriteriaId": "BCB93128-2743-4668-8C48-9B7282D4A672",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
"matchCriteriaId": "040991B8-FB4B-480B-B53B-AA7A884F9F19",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
"matchCriteriaId": "BFA592BC-5846-4FC1-B2A7-13E622705DA8",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
"matchCriteriaId": "59688C40-C92F-431E-ADD7-6782622862D3",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
"matchCriteriaId": "D813900D-DCF3-4F5D-9D90-13EDE2CBB3DA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
"matchCriteriaId": "6E4C7831-0296-4DFA-A4E9-F7B6B30FFB72",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
"matchCriteriaId": "C5FE15BF-91C7-452A-BE1B-7EC9632421C2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
"matchCriteriaId": "15C1923C-D9C4-400D-9F0F-20B519EEC9C0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
"matchCriteriaId": "E51913F9-FC7D-450A-9A82-5084AA74A5B2",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
"matchCriteriaId": "B62E02D5-9EEE-439B-A510-BEEE28A9F358",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
"matchCriteriaId": "02278C07-E649-427D-9E5C-F1738A01BCBD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*",
"matchCriteriaId": "E120257D-346B-4BA6-A431-E6F820FBB5FB",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*",
"matchCriteriaId": "361D407D-A4BE-491D-BC8E-32E78DC4A8F0",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc1:*:*:*:*:*:*",
"matchCriteriaId": "4F83D55B-3106-4907-A75F-A7EBF0EC6974",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc2:*:*:*:*:*:*",
"matchCriteriaId": "0AFD594E-48BA-4281-8DEE-306E3008ABB9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*",
"matchCriteriaId": "A3CD7983-4EB2-4D17-9332-493ECBADC284",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.30:rc2:*:*:*:*:*:*",
"matchCriteriaId": "AAB7E049-4B49-4FB5-815B-39CEAEDE6ACC",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.30:rc3:*:*:*:*:*:*",
"matchCriteriaId": "637A08D0-E382-4DE8-AEEC-6A53A72849B9",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.31:*:*:*:*:*:*:*",
"matchCriteriaId": "550DFE6E-DCE6-4649-8746-522996021DBA",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.31:pre1:*:*:*:*:*:*",
"matchCriteriaId": "2D3D2AA2-05B2-46E3-96EE-27EB29795E04",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.32:*:*:*:*:*:*:*",
"matchCriteriaId": "E17BB496-749A-40C8-BAA9-6CFBBE308065",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.32:pre1:*:*:*:*:*:*",
"matchCriteriaId": "AF51F68C-60A5-451F-9150-6DABBAE1D41E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.32:pre2:*:*:*:*:*:*",
"matchCriteriaId": "0A3BF9D6-BE14-4590-91B8-501DC92261BD",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.33:*:*:*:*:*:*:*",
"matchCriteriaId": "0C30F255-1297-46EA-9FBC-05564792FF65",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.33:pre1:*:*:*:*:*:*",
"matchCriteriaId": "5A6E8B0E-DEDD-43D1-9841-4BAF5A805967",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.33.2:*:*:*:*:*:*:*",
"matchCriteriaId": "934CBC22-864C-468F-B267-3CDE4449DA9E",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.33.3:*:*:*:*:*:*:*",
"matchCriteriaId": "2AC432E3-7214-4B61-A666-2DAF5CCAEC52",
"vulnerable": true
},
{
"criteria": "cpe:2.3:o:linux:linux_kernel:2.4.33.4:*:*:*:*:*:*:*",
"matchCriteriaId": "7682650A-8332-484D-874F-2B67246880B0",
"vulnerable": true
}
],
"negate": false,
"operator": "OR"
}
]
}
],
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock."
},
{
"lang": "es",
"value": "La funci\u00f3n mincore en el n\u00facleo de Linux anterior a 2.4.33.6 no bloquea adecuadamente el acceso al espacio del usuario, lo cual tiene impacto y vectores de ataque no especificados, posiblemente relativos a un bloqueo mortal."
}
],
"id": "CVE-2006-4814",
"lastModified": "2025-04-09T00:30:58.490",
"metrics": {
"cvssMetricV2": [
{
"acInsufInfo": false,
"baseSeverity": "MEDIUM",
"cvssData": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.1,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"source": "nvd@nist.gov",
"type": "Primary",
"userInteractionRequired": false
}
]
},
"published": "2006-12-20T02:28:00.000",
"references": [
{
"source": "secalert@redhat.com",
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html"
},
{
"source": "secalert@redhat.com",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/23436"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/23609"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/23997"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/24098"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/24100"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/24206"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/24482"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/25691"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/25714"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/29058"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/30110"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/31246"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/33280"
},
{
"source": "secalert@redhat.com",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch"
],
"url": "http://www.debian.org/security/2007/dsa-1304"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch"
],
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"source": "secalert@redhat.com",
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6"
},
{
"source": "secalert@redhat.com",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:040"
},
{
"source": "secalert@redhat.com",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
},
{
"source": "secalert@redhat.com",
"url": "http://www.novell.com/linux/security/advisories/2007_18_kernel.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
},
{
"source": "secalert@redhat.com",
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"source": "secalert@redhat.com",
"tags": [
"Patch"
],
"url": "http://www.securityfocus.com/bid/21663"
},
{
"source": "secalert@redhat.com",
"url": "http://www.trustix.org/errata/2007/0002/"
},
{
"source": "secalert@redhat.com",
"url": "http://www.ubuntu.com/usn/usn-416-1"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2006/5082"
},
{
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2008/2222/references"
},
{
"source": "secalert@redhat.com",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/23436"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/23609"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/23997"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/24098"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/24100"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/24206"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/24482"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/25691"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/25714"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/29058"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/30110"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/31246"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/33280"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "http://www.debian.org/security/2007/dsa-1304"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:040"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.novell.com/linux/security/advisories/2007_18_kernel.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Patch"
],
"url": "http://www.securityfocus.com/bid/21663"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.trustix.org/errata/2007/0002/"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.ubuntu.com/usn/usn-416-1"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2006/5082"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2008/2222/references"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648"
}
],
"sourceIdentifier": "secalert@redhat.com",
"vendorComments": [
{
"comment": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
"lastModified": "2007-03-14T00:00:00",
"organization": "Red Hat"
}
],
"vulnStatus": "Deferred",
"weaknesses": [
{
"description": [
{
"lang": "en",
"value": "CWE-399"
}
],
"source": "nvd@nist.gov",
"type": "Primary"
}
]
}
RHSA-2008:0211
Vulnerability from csaf_redhat - Published: 2008-05-07 06:56 - Updated: 2025-11-21 17:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix various security issues and several bugs\nare now available for Red Hat Enterprise Linux 3.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code has been found in the Linux kernel open file\ndescriptors control mechanism, fcntl. This could allow a local unprivileged\nuser to simultaneously execute code, which would otherwise be protected\nagainst parallel execution. As well, a race condition when handling locks\nin the Linux kernel fcntl functionality, may have allowed a process\nbelonging to a local unprivileged user to gain re-ordered access to the\ndescriptor table. (CVE-2008-1669, Important)\n\n* the absence of a protection mechanism when attempting to access a\ncritical section of code, as well as a race condition, have been found in\nthe Linux kernel file system event notifier, dnotify. This could allow a\nlocal unprivileged user to get inconsistent data, or to send arbitrary\nsignals to arbitrary system processes. (CVE-2008-1375, Important)\n\nRed Hat would like to thank Nick Piggin for responsibly disclosing the\nfollowing issue:\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash.\n(CVE-2008-0007, Important)\n\n* a flaw was found when performing asynchronous input or output operations\non a FIFO special file. A local unprivileged user could use this flaw to\ncause a kernel panic. (CVE-2007-5001, Important)\n\n* a flaw was found in the way core dump files were created. If a local user\ncould get a root-owned process to dump a core file into a directory, which\nthe user has write access to, they could gain read access to that core\nfile. This could potentially grant unauthorized access to sensitive\ninformation. (CVE-2007-6206, Moderate)\n\n* a buffer overflow was found in the Linux kernel ISDN subsystem. A local\nunprivileged user could use this flaw to cause a denial of service.\n(CVE-2007-6151, Moderate)\n\n* a race condition found in the mincore system core could allow a local\nuser to cause a denial of service (system hang). (CVE-2006-4814, Moderate)\n\n* it was discovered that the Linux kernel handled string operations in the\nopposite way to the GNU Compiler Collection (GCC). This could allow a local\nunprivileged user to cause memory corruption. (CVE-2008-1367, Low)\n\nAs well, these updated packages fix the following bugs:\n\n* a bug, which caused long delays when unmounting mounts containing a large\nnumber of unused dentries, has been resolved.\n\n* in the previous kernel packages, the kernel was unable to handle certain\nfloating point instructions on Itanium(R) architectures.\n\n* on certain Intel CPUs, the Translation Lookaside Buffer (TLB) was not\nflushed correctly, which caused machine check errors.\n\nRed Hat Enterprise Linux 3 users are advised to upgrade to these updated\npackages, which contain backported patches to resolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0211",
"url": "https://access.redhat.com/errata/RHSA-2008:0211"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "306971",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971"
},
{
"category": "external",
"summary": "326251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=326251"
},
{
"category": "external",
"summary": "396861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
},
{
"category": "external",
"summary": "413731",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=413731"
},
{
"category": "external",
"summary": "425111",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
},
{
"category": "external",
"summary": "428961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961"
},
{
"category": "external",
"summary": "437312",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=437312"
},
{
"category": "external",
"summary": "439754",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=439754"
},
{
"category": "external",
"summary": "443433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443433"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2008/rhsa-2008_0211.json"
}
],
"title": "Red Hat Security Advisory: kernel security and bug fix update",
"tracking": {
"current_release_date": "2025-11-21T17:33:07+00:00",
"generator": {
"date": "2025-11-21T17:33:07+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2008:0211",
"initial_release_date": "2008-05-07T06:56:00+00:00",
"revision_history": [
{
"date": "2008-05-07T06:56:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2008-05-07T03:03:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:33:07+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 3",
"product": {
"name": "Red Hat Enterprise Linux AS version 3",
"product_id": "3AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Desktop version 3",
"product": {
"name": "Red Hat Desktop version 3",
"product_id": "3Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 3",
"product": {
"name": "Red Hat Enterprise Linux ES version 3",
"product_id": "3ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 3",
"product": {
"name": "Red Hat Enterprise Linux WS version 3",
"product_id": "3WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:3::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-57.EL.ia64",
"product": {
"name": "kernel-doc-0:2.4.21-57.EL.ia64",
"product_id": "kernel-doc-0:2.4.21-57.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-57.EL.ia64",
"product": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ia64",
"product_id": "kernel-unsupported-0:2.4.21-57.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-57.EL.ia64",
"product": {
"name": "kernel-0:2.4.21-57.EL.ia64",
"product_id": "kernel-0:2.4.21-57.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
"product_id": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-57.EL.ia64",
"product": {
"name": "kernel-source-0:2.4.21-57.EL.ia64",
"product_id": "kernel-source-0:2.4.21-57.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-57.EL.x86_64",
"product": {
"name": "kernel-doc-0:2.4.21-57.EL.x86_64",
"product_id": "kernel-doc-0:2.4.21-57.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
"product": {
"name": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
"product_id": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"product_id": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-57.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-57.EL.x86_64",
"product": {
"name": "kernel-0:2.4.21-57.EL.x86_64",
"product_id": "kernel-0:2.4.21-57.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-57.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.4.21-57.EL.x86_64",
"product_id": "kernel-smp-0:2.4.21-57.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-57.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-57.EL.x86_64",
"product": {
"name": "kernel-source-0:2.4.21-57.EL.x86_64",
"product_id": "kernel-source-0:2.4.21-57.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
"product": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
"product_id": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-57.EL.ia32e",
"product": {
"name": "kernel-0:2.4.21-57.EL.ia32e",
"product_id": "kernel-0:2.4.21-57.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=ia32e"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"product": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"product_id": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ia32e"
}
}
}
],
"category": "architecture",
"name": "ia32e"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-57.EL.i386",
"product": {
"name": "kernel-doc-0:2.4.21-57.EL.i386",
"product_id": "kernel-doc-0:2.4.21-57.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-57.EL.i386",
"product": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.i386",
"product_id": "kernel-debuginfo-0:2.4.21-57.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-57.EL.i386",
"product": {
"name": "kernel-source-0:2.4.21-57.EL.i386",
"product_id": "kernel-source-0:2.4.21-57.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-BOOT-0:2.4.21-57.EL.i386",
"product": {
"name": "kernel-BOOT-0:2.4.21-57.EL.i386",
"product_id": "kernel-BOOT-0:2.4.21-57.EL.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-BOOT@2.4.21-57.EL?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-57.EL.i686",
"product": {
"name": "kernel-unsupported-0:2.4.21-57.EL.i686",
"product_id": "kernel-unsupported-0:2.4.21-57.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.4.21-57.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.4.21-57.EL.i686",
"product_id": "kernel-hugemem-0:2.4.21-57.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.4.21-57.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"product_id": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-57.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-57.EL.i686",
"product": {
"name": "kernel-0:2.4.21-57.EL.i686",
"product_id": "kernel-0:2.4.21-57.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-57.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.i686",
"product_id": "kernel-debuginfo-0:2.4.21-57.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-57.EL.i686",
"product": {
"name": "kernel-smp-0:2.4.21-57.EL.i686",
"product_id": "kernel-smp-0:2.4.21-57.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-57.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"product": {
"name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"product_id": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-unsupported@2.4.21-57.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-57.EL.athlon",
"product": {
"name": "kernel-unsupported-0:2.4.21-57.EL.athlon",
"product_id": "kernel-unsupported-0:2.4.21-57.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"product": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"product_id": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-unsupported@2.4.21-57.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-57.EL.athlon",
"product": {
"name": "kernel-0:2.4.21-57.EL.athlon",
"product_id": "kernel-0:2.4.21-57.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
"product": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
"product_id": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.4.21-57.EL.athlon",
"product": {
"name": "kernel-smp-0:2.4.21-57.EL.athlon",
"product_id": "kernel-smp-0:2.4.21-57.EL.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.21-57.EL?arch=athlon"
}
}
}
],
"category": "architecture",
"name": "athlon"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.21-57.EL.src",
"product": {
"name": "kernel-0:2.4.21-57.EL.src",
"product_id": "kernel-0:2.4.21-57.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-57.EL.ppc64",
"product": {
"name": "kernel-doc-0:2.4.21-57.EL.ppc64",
"product_id": "kernel-doc-0:2.4.21-57.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-57.EL.ppc64",
"product": {
"name": "kernel-source-0:2.4.21-57.EL.ppc64",
"product_id": "kernel-source-0:2.4.21-57.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"product_id": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-57.EL.ppc64pseries",
"product": {
"name": "kernel-0:2.4.21-57.EL.ppc64pseries",
"product_id": "kernel-0:2.4.21-57.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=ppc64pseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"product_id": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ppc64pseries"
}
}
}
],
"category": "architecture",
"name": "ppc64pseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"product": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"product_id": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-57.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.4.21-57.EL.ppc64iseries",
"product_id": "kernel-0:2.4.21-57.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-57.EL.s390x",
"product": {
"name": "kernel-doc-0:2.4.21-57.EL.s390x",
"product_id": "kernel-doc-0:2.4.21-57.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-57.EL.s390x",
"product": {
"name": "kernel-unsupported-0:2.4.21-57.EL.s390x",
"product_id": "kernel-unsupported-0:2.4.21-57.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-57.EL.s390x",
"product": {
"name": "kernel-0:2.4.21-57.EL.s390x",
"product_id": "kernel-0:2.4.21-57.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
"product_id": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-57.EL.s390x",
"product": {
"name": "kernel-source-0:2.4.21-57.EL.s390x",
"product_id": "kernel-source-0:2.4.21-57.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.4.21-57.EL.s390",
"product": {
"name": "kernel-doc-0:2.4.21-57.EL.s390",
"product_id": "kernel-doc-0:2.4.21-57.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.21-57.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-unsupported-0:2.4.21-57.EL.s390",
"product": {
"name": "kernel-unsupported-0:2.4.21-57.EL.s390",
"product_id": "kernel-unsupported-0:2.4.21-57.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-unsupported@2.4.21-57.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.21-57.EL.s390",
"product": {
"name": "kernel-0:2.4.21-57.EL.s390",
"product_id": "kernel-0:2.4.21-57.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.21-57.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.4.21-57.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.s390",
"product_id": "kernel-debuginfo-0:2.4.21-57.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.4.21-57.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.21-57.EL.s390",
"product": {
"name": "kernel-source-0:2.4.21-57.EL.s390",
"product_id": "kernel-source-0:2.4.21-57.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.21-57.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-57.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-57.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-57.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-57.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-57.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-57.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.src as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-57.EL.src"
},
"product_reference": "kernel-0:2.4.21-57.EL.src",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-BOOT-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-57.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-doc-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-57.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.ppc64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-source-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 3",
"product_id": "3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-57.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-57.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-57.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-57.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.src as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-57.EL.src"
},
"product_reference": "kernel-0:2.4.21-57.EL.src",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-57.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.i386 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.ppc64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.ppc64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-source-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ia32e as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ia64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.s390 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.s390x as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Desktop version 3",
"product_id": "3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-57.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-57.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-57.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-57.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-57.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-57.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.src as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-57.EL.src"
},
"product_reference": "kernel-0:2.4.21-57.EL.src",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-BOOT-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-57.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-doc-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-57.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.ppc64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-source-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 3",
"product_id": "3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-57.EL.ia32e"
},
"product_reference": "kernel-0:2.4.21-57.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-57.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.4.21-57.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-57.EL.ppc64pseries"
},
"product_reference": "kernel-0:2.4.21-57.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.src as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-57.EL.src"
},
"product_reference": "kernel-0:2.4.21-57.EL.src",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-BOOT-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-BOOT-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-57.EL.ppc64"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-doc-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-doc-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-smp-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-smp-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.i386 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-57.EL.i386"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.i386",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-57.EL.ppc64"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.ppc64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-source-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-source-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.athlon as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.athlon"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.athlon",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.i686 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.i686"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.i686",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ia32e as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia32e",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ia64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.ia64"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ia64",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.s390 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.s390"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.s390x as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.s390x"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.s390x",
"relates_to_product_reference": "3WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-unsupported-0:2.4.21-57.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 3",
"product_id": "3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
},
"product_reference": "kernel-unsupported-0:2.4.21-57.EL.x86_64",
"relates_to_product_reference": "3WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-4814",
"discovery_date": "2006-02-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "306971"
}
],
"notes": [
{
"category": "description",
"text": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel Race condition in mincore can cause \"ps -ef\" to hang",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-4814"
},
{
"category": "external",
"summary": "RHBZ#306971",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-4814",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-4814"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814"
}
],
"release_date": "2006-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-05-07T06:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0211"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel Race condition in mincore can cause \"ps -ef\" to hang"
},
{
"cve": "CVE-2007-5001",
"discovery_date": "2007-09-28T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "326251"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel before 2.4.21 allows local users to cause a denial of service (kernel panic) via asynchronous input or output on a FIFO special file.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel asynchronous IO on a FIFO kernel panic",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-5001"
},
{
"category": "external",
"summary": "RHBZ#326251",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=326251"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-5001",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5001"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-5001",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-5001"
}
],
"release_date": "2008-05-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-05-07T06:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0211"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel asynchronous IO on a FIFO kernel panic"
},
{
"cve": "CVE-2007-6151",
"discovery_date": "2007-12-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "425111"
}
],
"notes": [
{
"category": "description",
"text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "I4L: fix isdn_ioctl memory issue",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6151"
},
{
"category": "external",
"summary": "RHBZ#425111",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6151"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151"
}
],
"release_date": "2007-12-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-05-07T06:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0211"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "I4L: fix isdn_ioctl memory issue"
},
{
"cve": "CVE-2007-6206",
"discovery_date": "2004-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "396861"
}
],
"notes": [
{
"category": "description",
"text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Issue with core dump owner",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6206"
},
{
"category": "external",
"summary": "RHBZ#396861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6206"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206"
}
],
"release_date": "2004-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-05-07T06:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0211"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Issue with core dump owner"
},
{
"acknowledgments": [
{
"names": [
"Nick Piggin"
]
}
],
"cve": "CVE-2008-0007",
"discovery_date": "2008-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "428961"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: insufficient range checks in fault handlers with mremap",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-0007"
},
{
"category": "external",
"summary": "RHBZ#428961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-0007",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0007"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007"
}
],
"release_date": "2008-02-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-05-07T06:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0211"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: insufficient range checks in fault handlers with mremap"
},
{
"cve": "CVE-2008-1367",
"discovery_date": "2008-03-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "437312"
}
],
"notes": [
{
"category": "description",
"text": "gcc 4.3.x does not generate a cld instruction while compiling functions used for string manipulation such as memcpy and memmove on x86 and i386, which can prevent the direction flag (DF) from being reset in violation of ABI conventions and cause data to be copied in the wrong direction during signal handling in the Linux kernel, which might allow context-dependent attackers to trigger memory corruption. NOTE: this issue was originally reported for CPU consumption in SBCL.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Kernel doesn\u0027t clear DF for signal handlers",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1367"
},
{
"category": "external",
"summary": "RHBZ#437312",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=437312"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1367",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1367"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1367",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1367"
}
],
"release_date": "2008-03-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-05-07T06:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0211"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "Kernel doesn\u0027t clear DF for signal handlers"
},
{
"cve": "CVE-2008-1375",
"discovery_date": "2008-03-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "439754"
}
],
"notes": [
{
"category": "description",
"text": "Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: race condition in dnotify (local DoS, local roothole possible)",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1375"
},
{
"category": "external",
"summary": "RHBZ#439754",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=439754"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1375",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1375"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1375",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1375"
}
],
"release_date": "2008-05-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-05-07T06:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0211"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: race condition in dnotify (local DoS, local roothole possible)"
},
{
"cve": "CVE-2008-1669",
"discovery_date": "2008-04-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "443433"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain \"re-ordered access to the descriptor table.\"",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-1669"
},
{
"category": "external",
"summary": "RHBZ#443433",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=443433"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-1669",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1669"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-1669",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1669"
}
],
"release_date": "2008-05-06T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2008-05-07T06:56:00+00:00",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use\nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188",
"product_ids": [
"3AS:kernel-0:2.4.21-57.EL.athlon",
"3AS:kernel-0:2.4.21-57.EL.i686",
"3AS:kernel-0:2.4.21-57.EL.ia32e",
"3AS:kernel-0:2.4.21-57.EL.ia64",
"3AS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-0:2.4.21-57.EL.s390",
"3AS:kernel-0:2.4.21-57.EL.s390x",
"3AS:kernel-0:2.4.21-57.EL.src",
"3AS:kernel-0:2.4.21-57.EL.x86_64",
"3AS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3AS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3AS:kernel-doc-0:2.4.21-57.EL.i386",
"3AS:kernel-doc-0:2.4.21-57.EL.ia64",
"3AS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3AS:kernel-doc-0:2.4.21-57.EL.s390",
"3AS:kernel-doc-0:2.4.21-57.EL.s390x",
"3AS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3AS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3AS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3AS:kernel-source-0:2.4.21-57.EL.i386",
"3AS:kernel-source-0:2.4.21-57.EL.ia64",
"3AS:kernel-source-0:2.4.21-57.EL.ppc64",
"3AS:kernel-source-0:2.4.21-57.EL.s390",
"3AS:kernel-source-0:2.4.21-57.EL.s390x",
"3AS:kernel-source-0:2.4.21-57.EL.x86_64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3AS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3AS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3AS:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-0:2.4.21-57.EL.i686",
"3Desktop:kernel-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-0:2.4.21-57.EL.s390",
"3Desktop:kernel-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-0:2.4.21-57.EL.src",
"3Desktop:kernel-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-BOOT-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.i386",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390",
"3Desktop:kernel-doc-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-doc-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-hugemem-0:2.4.21-57.EL.i686",
"3Desktop:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-source-0:2.4.21-57.EL.i386",
"3Desktop:kernel-source-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-source-0:2.4.21-57.EL.ppc64",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390",
"3Desktop:kernel-source-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-source-0:2.4.21-57.EL.x86_64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.i686",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3Desktop:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-0:2.4.21-57.EL.athlon",
"3ES:kernel-0:2.4.21-57.EL.i686",
"3ES:kernel-0:2.4.21-57.EL.ia32e",
"3ES:kernel-0:2.4.21-57.EL.ia64",
"3ES:kernel-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-0:2.4.21-57.EL.s390",
"3ES:kernel-0:2.4.21-57.EL.s390x",
"3ES:kernel-0:2.4.21-57.EL.src",
"3ES:kernel-0:2.4.21-57.EL.x86_64",
"3ES:kernel-BOOT-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3ES:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3ES:kernel-doc-0:2.4.21-57.EL.i386",
"3ES:kernel-doc-0:2.4.21-57.EL.ia64",
"3ES:kernel-doc-0:2.4.21-57.EL.ppc64",
"3ES:kernel-doc-0:2.4.21-57.EL.s390",
"3ES:kernel-doc-0:2.4.21-57.EL.s390x",
"3ES:kernel-doc-0:2.4.21-57.EL.x86_64",
"3ES:kernel-hugemem-0:2.4.21-57.EL.i686",
"3ES:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-0:2.4.21-57.EL.x86_64",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3ES:kernel-source-0:2.4.21-57.EL.i386",
"3ES:kernel-source-0:2.4.21-57.EL.ia64",
"3ES:kernel-source-0:2.4.21-57.EL.ppc64",
"3ES:kernel-source-0:2.4.21-57.EL.s390",
"3ES:kernel-source-0:2.4.21-57.EL.s390x",
"3ES:kernel-source-0:2.4.21-57.EL.x86_64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3ES:kernel-unsupported-0:2.4.21-57.EL.i686",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390",
"3ES:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3ES:kernel-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-0:2.4.21-57.EL.athlon",
"3WS:kernel-0:2.4.21-57.EL.i686",
"3WS:kernel-0:2.4.21-57.EL.ia32e",
"3WS:kernel-0:2.4.21-57.EL.ia64",
"3WS:kernel-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-0:2.4.21-57.EL.s390",
"3WS:kernel-0:2.4.21-57.EL.s390x",
"3WS:kernel-0:2.4.21-57.EL.src",
"3WS:kernel-0:2.4.21-57.EL.x86_64",
"3WS:kernel-BOOT-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.athlon",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i386",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.i686",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia32e",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ia64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.s390x",
"3WS:kernel-debuginfo-0:2.4.21-57.EL.x86_64",
"3WS:kernel-doc-0:2.4.21-57.EL.i386",
"3WS:kernel-doc-0:2.4.21-57.EL.ia64",
"3WS:kernel-doc-0:2.4.21-57.EL.ppc64",
"3WS:kernel-doc-0:2.4.21-57.EL.s390",
"3WS:kernel-doc-0:2.4.21-57.EL.s390x",
"3WS:kernel-doc-0:2.4.21-57.EL.x86_64",
"3WS:kernel-hugemem-0:2.4.21-57.EL.i686",
"3WS:kernel-hugemem-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-0:2.4.21-57.EL.x86_64",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-smp-unsupported-0:2.4.21-57.EL.x86_64",
"3WS:kernel-source-0:2.4.21-57.EL.i386",
"3WS:kernel-source-0:2.4.21-57.EL.ia64",
"3WS:kernel-source-0:2.4.21-57.EL.ppc64",
"3WS:kernel-source-0:2.4.21-57.EL.s390",
"3WS:kernel-source-0:2.4.21-57.EL.s390x",
"3WS:kernel-source-0:2.4.21-57.EL.x86_64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.athlon",
"3WS:kernel-unsupported-0:2.4.21-57.EL.i686",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia32e",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ia64",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64iseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.ppc64pseries",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390",
"3WS:kernel-unsupported-0:2.4.21-57.EL.s390x",
"3WS:kernel-unsupported-0:2.4.21-57.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0211"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: add rcu_read_lock() to fcheck() in both dnotify, locks.c and fix fcntl store/load race in locks.c"
}
]
}
RHSA-2009:0001
Vulnerability from csaf_redhat - Published: 2009-01-08 15:47 - Updated: 2025-11-21 17:34Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix a number of security issues are now\navailable for Red Hat Enterprise Linux 2.1 running on 32-bit architectures.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the IPv4 forwarding base. This could allow a local,\nunprivileged user to cause a denial of service. (CVE-2007-2172,\nImportant)\n\n* a flaw was found in the handling of process death signals. This allowed a\nlocal, unprivileged user to send arbitrary signals to the suid-process\nexecuted by that user. Successful exploitation of this flaw depends on the\nstructure of the suid-program and its signal handling. (CVE-2007-3848,\nImportant)\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local,\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a denial of service.\n(CVE-2008-0007, Important)\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local,\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* missing capability checks were found in the SBNI WAN driver which could\nallow a local, unprivileged user to bypass intended capability\nrestrictions. (CVE-2008-3525, Important)\n\n* a flaw was found in the way files were written using truncate() or\nftruncate(). This could allow a local, unprivileged user to acquire the\nprivileges of a different group and obtain access to sensitive information.\n(CVE-2008-4210, Important)\n\n* a race condition in the mincore system core allowed a local, unprivileged\nuser to cause a denial of service. (CVE-2006-4814, Moderate)\n\n* a flaw was found in the aacraid SCSI driver. This allowed a local,\nunprivileged user to make ioctl calls to the driver which should otherwise\nbe restricted to privileged users. (CVE-2007-4308, Moderate)\n\n* two buffer overflow flaws were found in the Integrated Services Digital\nNetwork (ISDN) subsystem. A local, unprivileged user could use these flaws\nto cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\n* a flaw was found in the way core dump files were created. If a local,\nunprivileged user could make a root-owned process dump a core file into a\nuser-writable directory, the user could gain read access to that core file,\npotentially compromising sensitive information. (CVE-2007-6206, Moderate)\n\n* a deficiency was found in the Linux kernel virtual file system (VFS)\nimplementation. This could allow a local, unprivileged user to attempt file\ncreation within deleted directories, possibly causing a denial of service.\n(CVE-2008-3275, Moderate)\n\nAll users of Red Hat Enterprise Linux 2.1 on 32-bit architectures should\nupgrade to these updated packages which address these vulnerabilities. For\nthis update to take effect, the system must be rebooted.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2009:0001",
"url": "https://access.redhat.com/errata/RHSA-2009:0001"
},
{
"category": "external",
"summary": "250429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "250972",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972"
},
{
"category": "external",
"summary": "252309",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309"
},
{
"category": "external",
"summary": "306971",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971"
},
{
"category": "external",
"summary": "392101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101"
},
{
"category": "external",
"summary": "396861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
},
{
"category": "external",
"summary": "425111",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
},
{
"category": "external",
"summary": "428961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961"
},
{
"category": "external",
"summary": "446031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031"
},
{
"category": "external",
"summary": "457858",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858"
},
{
"category": "external",
"summary": "460401",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401"
},
{
"category": "external",
"summary": "463661",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2009_0001.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T17:34:05+00:00",
"generator": {
"date": "2025-11-21T17:34:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2009:0001",
"initial_release_date": "2009-01-08T15:47:00+00:00",
"revision_history": [
{
"date": "2009-01-08T15:47:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-01-08T10:47:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:34:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product": {
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 2.1",
"product": {
"name": "Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 2.1",
"product": {
"name": "Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-headers-0:2.4.9-e.74.i386",
"product": {
"name": "kernel-headers-0:2.4.9-e.74.i386",
"product_id": "kernel-headers-0:2.4.9-e.74.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@2.4.9-e.74?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.9-e.74.i386",
"product": {
"name": "kernel-source-0:2.4.9-e.74.i386",
"product_id": "kernel-source-0:2.4.9-e.74.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.9-e.74?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.9-e.74.i386",
"product": {
"name": "kernel-doc-0:2.4.9-e.74.i386",
"product_id": "kernel-doc-0:2.4.9-e.74.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.9-e.74?arch=i386"
}
}
},
{
"category": "product_version",
"name": "kernel-BOOT-0:2.4.9-e.74.i386",
"product": {
"name": "kernel-BOOT-0:2.4.9-e.74.i386",
"product_id": "kernel-BOOT-0:2.4.9-e.74.i386",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-BOOT@2.4.9-e.74?arch=i386"
}
}
}
],
"category": "architecture",
"name": "i386"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-smp-0:2.4.9-e.74.i686",
"product": {
"name": "kernel-smp-0:2.4.9-e.74.i686",
"product_id": "kernel-smp-0:2.4.9-e.74.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.9-e.74?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.9-e.74.i686",
"product": {
"name": "kernel-0:2.4.9-e.74.i686",
"product_id": "kernel-0:2.4.9-e.74.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.9-e.74?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:2.4.9-e.74.i686",
"product": {
"name": "kernel-debug-0:2.4.9-e.74.i686",
"product_id": "kernel-debug-0:2.4.9-e.74.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@2.4.9-e.74?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-enterprise-0:2.4.9-e.74.i686",
"product": {
"name": "kernel-enterprise-0:2.4.9-e.74.i686",
"product_id": "kernel-enterprise-0:2.4.9-e.74.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-enterprise@2.4.9-e.74?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-summit-0:2.4.9-e.74.i686",
"product": {
"name": "kernel-summit-0:2.4.9-e.74.i686",
"product_id": "kernel-summit-0:2.4.9-e.74.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-summit@2.4.9-e.74?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-smp-0:2.4.9-e.74.athlon",
"product": {
"name": "kernel-smp-0:2.4.9-e.74.athlon",
"product_id": "kernel-smp-0:2.4.9-e.74.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.9-e.74?arch=athlon"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.9-e.74.athlon",
"product": {
"name": "kernel-0:2.4.9-e.74.athlon",
"product_id": "kernel-0:2.4.9-e.74.athlon",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.9-e.74?arch=athlon"
}
}
}
],
"category": "architecture",
"name": "athlon"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.9-e.74.src",
"product": {
"name": "kernel-0:2.4.9-e.74.src",
"product_id": "kernel-0:2.4.9-e.74.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.9-e.74?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-0:2.4.9-e.74.athlon"
},
"product_reference": "kernel-0:2.4.9-e.74.athlon",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.9-e.74.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-0:2.4.9-e.74.src"
},
"product_reference": "kernel-0:2.4.9-e.74.src",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-BOOT-0:2.4.9-e.74.i386"
},
"product_reference": "kernel-BOOT-0:2.4.9-e.74.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-debug-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-debug-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-doc-0:2.4.9-e.74.i386"
},
"product_reference": "kernel-doc-0:2.4.9-e.74.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-enterprise-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-enterprise-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-enterprise-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-headers-0:2.4.9-e.74.i386"
},
"product_reference": "kernel-headers-0:2.4.9-e.74.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-smp-0:2.4.9-e.74.athlon"
},
"product_reference": "kernel-smp-0:2.4.9-e.74.athlon",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-smp-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-smp-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-source-0:2.4.9-e.74.i386"
},
"product_reference": "kernel-source-0:2.4.9-e.74.i386",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-summit-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-summit-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-summit-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:kernel-0:2.4.9-e.74.athlon"
},
"product_reference": "kernel-0:2.4.9-e.74.athlon",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:kernel-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.9-e.74.src as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:kernel-0:2.4.9-e.74.src"
},
"product_reference": "kernel-0:2.4.9-e.74.src",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:kernel-BOOT-0:2.4.9-e.74.i386"
},
"product_reference": "kernel-BOOT-0:2.4.9-e.74.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:kernel-debug-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-debug-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:kernel-doc-0:2.4.9-e.74.i386"
},
"product_reference": "kernel-doc-0:2.4.9-e.74.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-enterprise-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:kernel-enterprise-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-enterprise-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:kernel-headers-0:2.4.9-e.74.i386"
},
"product_reference": "kernel-headers-0:2.4.9-e.74.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:kernel-smp-0:2.4.9-e.74.athlon"
},
"product_reference": "kernel-smp-0:2.4.9-e.74.athlon",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:kernel-smp-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-smp-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:kernel-source-0:2.4.9-e.74.i386"
},
"product_reference": "kernel-source-0:2.4.9-e.74.i386",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-summit-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux ES version 2.1",
"product_id": "2.1ES:kernel-summit-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-summit-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:kernel-0:2.4.9-e.74.athlon"
},
"product_reference": "kernel-0:2.4.9-e.74.athlon",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:kernel-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.9-e.74.src as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:kernel-0:2.4.9-e.74.src"
},
"product_reference": "kernel-0:2.4.9-e.74.src",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-BOOT-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:kernel-BOOT-0:2.4.9-e.74.i386"
},
"product_reference": "kernel-BOOT-0:2.4.9-e.74.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:kernel-debug-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-debug-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:kernel-doc-0:2.4.9-e.74.i386"
},
"product_reference": "kernel-doc-0:2.4.9-e.74.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-enterprise-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:kernel-enterprise-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-enterprise-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:kernel-headers-0:2.4.9-e.74.i386"
},
"product_reference": "kernel-headers-0:2.4.9-e.74.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.9-e.74.athlon as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:kernel-smp-0:2.4.9-e.74.athlon"
},
"product_reference": "kernel-smp-0:2.4.9-e.74.athlon",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:kernel-smp-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-smp-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.9-e.74.i386 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:kernel-source-0:2.4.9-e.74.i386"
},
"product_reference": "kernel-source-0:2.4.9-e.74.i386",
"relates_to_product_reference": "2.1WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-summit-0:2.4.9-e.74.i686 as a component of Red Hat Enterprise Linux WS version 2.1",
"product_id": "2.1WS:kernel-summit-0:2.4.9-e.74.i686"
},
"product_reference": "kernel-summit-0:2.4.9-e.74.i686",
"relates_to_product_reference": "2.1WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-4814",
"discovery_date": "2006-02-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "306971"
}
],
"notes": [
{
"category": "description",
"text": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel Race condition in mincore can cause \"ps -ef\" to hang",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-4814"
},
{
"category": "external",
"summary": "RHBZ#306971",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-4814",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-4814"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814"
}
],
"release_date": "2006-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-08T15:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:0001"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel Race condition in mincore can cause \"ps -ef\" to hang"
},
{
"cve": "CVE-2007-2172",
"discovery_date": "2007-04-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "250429"
}
],
"notes": [
{
"category": "description",
"text": "A typo in Linux kernel 2.6 before 2.6.21-rc6 and 2.4 before 2.4.35 causes RTA_MAX to be used as an array size instead of RTN_MAX, which leads to an \"out of bound access\" by the (1) dn_fib_props (dn_fib.c, DECNet) and (2) fib_props (fib_semantics.c, IPv4) functions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "fib_semantics.c out of bounds access vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2172"
},
{
"category": "external",
"summary": "RHBZ#250429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2172",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2172"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172"
}
],
"release_date": "2007-03-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-08T15:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:0001"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "fib_semantics.c out of bounds access vulnerability"
},
{
"cve": "CVE-2007-3848",
"discovery_date": "2007-07-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "250972"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Privilege escalation via PR_SET_PDEATHSIG",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-3848"
},
{
"category": "external",
"summary": "RHBZ#250972",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-3848"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848"
}
],
"release_date": "2007-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-08T15:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:0001"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "Privilege escalation via PR_SET_PDEATHSIG"
},
{
"cve": "CVE-2007-4308",
"discovery_date": "2007-07-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "252309"
}
],
"notes": [
{
"category": "description",
"text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Missing ioctl() permission checks in aacraid driver",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-4308"
},
{
"category": "external",
"summary": "RHBZ#252309",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4308"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308"
}
],
"release_date": "2007-07-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-08T15:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:0001"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Missing ioctl() permission checks in aacraid driver"
},
{
"cve": "CVE-2007-6063",
"discovery_date": "2007-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "392101"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Linux Kernel isdn_net_setcfg buffer overflow",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6063"
},
{
"category": "external",
"summary": "RHBZ#392101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6063",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6063"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063"
}
],
"release_date": "2007-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-08T15:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:0001"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Linux Kernel isdn_net_setcfg buffer overflow"
},
{
"cve": "CVE-2007-6151",
"discovery_date": "2007-12-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "425111"
}
],
"notes": [
{
"category": "description",
"text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "I4L: fix isdn_ioctl memory issue",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6151"
},
{
"category": "external",
"summary": "RHBZ#425111",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6151"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151"
}
],
"release_date": "2007-12-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-08T15:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:0001"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "I4L: fix isdn_ioctl memory issue"
},
{
"cve": "CVE-2007-6206",
"discovery_date": "2004-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "396861"
}
],
"notes": [
{
"category": "description",
"text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Issue with core dump owner",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6206"
},
{
"category": "external",
"summary": "RHBZ#396861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6206"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206"
}
],
"release_date": "2004-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-08T15:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:0001"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Issue with core dump owner"
},
{
"acknowledgments": [
{
"names": [
"Nick Piggin"
]
}
],
"cve": "CVE-2008-0007",
"discovery_date": "2008-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "428961"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: insufficient range checks in fault handlers with mremap",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-0007"
},
{
"category": "external",
"summary": "RHBZ#428961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-0007",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0007"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007"
}
],
"release_date": "2008-02-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-08T15:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:0001"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: insufficient range checks in fault handlers with mremap"
},
{
"cve": "CVE-2008-2136",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2008-05-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446031"
}
],
"notes": [
{
"category": "description",
"text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sit memory leak",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2136"
},
{
"category": "external",
"summary": "RHBZ#446031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136"
}
],
"release_date": "2008-05-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-08T15:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:0001"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: sit memory leak"
},
{
"cve": "CVE-2008-3275",
"discovery_date": "2008-08-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457858"
}
],
"notes": [
{
"category": "description",
"text": "The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service (\"overflow\" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Linux kernel local filesystem DoS",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3275"
},
{
"category": "external",
"summary": "RHBZ#457858",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3275",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3275"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275"
}
],
"release_date": "2008-07-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-08T15:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:0001"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Linux kernel local filesystem DoS"
},
{
"cve": "CVE-2008-3525",
"discovery_date": "2008-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "460401"
}
],
"notes": [
{
"category": "description",
"text": "The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: missing capability checks in sbni_ioctl()",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3525"
},
{
"category": "external",
"summary": "RHBZ#460401",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3525",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3525"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525"
}
],
"release_date": "2008-08-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-08T15:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:0001"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: missing capability checks in sbni_ioctl()"
},
{
"cve": "CVE-2008-4210",
"discovery_date": "2008-09-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "463661"
}
],
"notes": [
{
"category": "description",
"text": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: open() call allows setgid bit when user is not in new file\u0027s group",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-4210"
},
{
"category": "external",
"summary": "RHBZ#463661",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-4210",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4210"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210"
}
],
"release_date": "2007-05-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-08T15:47:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.9-e.74.athlon",
"2.1AS:kernel-0:2.4.9-e.74.i686",
"2.1AS:kernel-0:2.4.9-e.74.src",
"2.1AS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1AS:kernel-debug-0:2.4.9-e.74.i686",
"2.1AS:kernel-doc-0:2.4.9-e.74.i386",
"2.1AS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1AS:kernel-headers-0:2.4.9-e.74.i386",
"2.1AS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1AS:kernel-smp-0:2.4.9-e.74.i686",
"2.1AS:kernel-source-0:2.4.9-e.74.i386",
"2.1AS:kernel-summit-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.athlon",
"2.1ES:kernel-0:2.4.9-e.74.i686",
"2.1ES:kernel-0:2.4.9-e.74.src",
"2.1ES:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1ES:kernel-debug-0:2.4.9-e.74.i686",
"2.1ES:kernel-doc-0:2.4.9-e.74.i386",
"2.1ES:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1ES:kernel-headers-0:2.4.9-e.74.i386",
"2.1ES:kernel-smp-0:2.4.9-e.74.athlon",
"2.1ES:kernel-smp-0:2.4.9-e.74.i686",
"2.1ES:kernel-source-0:2.4.9-e.74.i386",
"2.1ES:kernel-summit-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.athlon",
"2.1WS:kernel-0:2.4.9-e.74.i686",
"2.1WS:kernel-0:2.4.9-e.74.src",
"2.1WS:kernel-BOOT-0:2.4.9-e.74.i386",
"2.1WS:kernel-debug-0:2.4.9-e.74.i686",
"2.1WS:kernel-doc-0:2.4.9-e.74.i386",
"2.1WS:kernel-enterprise-0:2.4.9-e.74.i686",
"2.1WS:kernel-headers-0:2.4.9-e.74.i386",
"2.1WS:kernel-smp-0:2.4.9-e.74.athlon",
"2.1WS:kernel-smp-0:2.4.9-e.74.i686",
"2.1WS:kernel-source-0:2.4.9-e.74.i386",
"2.1WS:kernel-summit-0:2.4.9-e.74.i686"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2009:0001"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: open() call allows setgid bit when user is not in new file\u0027s group"
}
]
}
RHSA-2007:0014
Vulnerability from csaf_redhat - Published: 2007-01-30 14:22 - Updated: 2025-11-21 17:31Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix several security issues in the Red Hat\nEnterprise Linux 4 kernel are now available.\n\nThis security advisory has been rated as having important security impact\nby the Red Hat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the security issues described\nbelow: \n\n* a flaw in the get_fdb_entries function of the network bridging support\nthat allowed a local user to cause a denial of service (crash) or allow a\npotential privilege escalation (CVE-2006-5751, Important)\n\n* an information leak in the _block_prepare_write function that allowed a\nlocal user to read kernel memory (CVE-2006-4813, Important)\n\n* an information leak in the copy_from_user() implementation on s390 and\ns390x platforms that allowed a local user to read kernel memory\n(CVE-2006-5174, Important)\n\n* a flaw in the handling of /proc/net/ip6_flowlabel that allowed a local\nuser to cause a denial of service (infinite loop) (CVE-2006-5619, Important)\n\n* a flaw in the AIO handling that allowed a local user to cause a denial of\n service (panic) (CVE-2006-5754, Important)\n\n* a race condition in the mincore system core that allowed a local user to\ncause a denial of service (system hang) (CVE-2006-4814, Moderate)\n\n* a flaw in the ELF handling on ia64 and sparc architectures which\ntriggered a cross-region memory mapping and allowed a local user to cause a\ndenial of service (CVE-2006-4538, Moderate)\n\n* a flaw in the dev_queue_xmit function of the network subsystem that\nallowed a local user to cause a denial of service (data corruption)\n(CVE-2006-6535, Moderate)\n\n* a flaw in the handling of CAPI messages over Bluetooth that allowed a\nremote system to cause a denial of service or potential code execution.\nThis flaw is only exploitable if a privileged user establishes a connection\nto a malicious remote device (CVE-2006-6106, Moderate)\n\n* a flaw in the listxattr system call that allowed a local user to cause a\ndenial of service (data corruption) or potential privilege escalation. To\nsuccessfully exploit this flaw the existence of a bad inode is required\nfirst (CVE-2006-5753, Moderate)\n\n* a flaw in the __find_get_block_slow function that allowed a local\nprivileged user to cause a denial of service (CVE-2006-5757, Low)\n\n* various flaws in the supported filesystems that allowed a local\nprivileged user to cause a denial of service (CVE-2006-5823, CVE-2006-6053,\nCVE-2006-6054, CVE-2006-6056, Low)\n\nIn addition to the security issues described above, fixes for the following\nbugs were included:\n\n* initialization error of the tg3 driver with some BCM5703x network card\n\n* a memory leak in the audit subsystem\n\n* x86_64 nmi watchdog timeout is too short\n\n* ext2/3 directory reads fail intermittently\n\nRed Hat would like to thank Dmitriy Monakhov and Kostantin Khorenko for\nreporting issues fixed in this erratum.\n\nAll Red Hat Enterprise Linux 4 users are advised to upgrade their kernels\nto the packages associated with their machine architecture and\nconfigurations as listed in this erratum.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2007:0014",
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "213214",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=213214"
},
{
"category": "external",
"summary": "180663",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=180663"
},
{
"category": "external",
"summary": "205335",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=205335"
},
{
"category": "external",
"summary": "206328",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=206328"
},
{
"category": "external",
"summary": "207463",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=207463"
},
{
"category": "external",
"summary": "209435",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=209435"
},
{
"category": "external",
"summary": "212144",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=212144"
},
{
"category": "external",
"summary": "213921",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=213921"
},
{
"category": "external",
"summary": "214288",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=214288"
},
{
"category": "external",
"summary": "216452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=216452"
},
{
"category": "external",
"summary": "216958",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=216958"
},
{
"category": "external",
"summary": "217011",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217011"
},
{
"category": "external",
"summary": "217021",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217021"
},
{
"category": "external",
"summary": "217030",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=217030"
},
{
"category": "external",
"summary": "218602",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=218602"
},
{
"category": "external",
"summary": "220677",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=220677"
},
{
"category": "external",
"summary": "220971",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=220971"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0014.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T17:31:05+00:00",
"generator": {
"date": "2025-11-21T17:31:05+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2007:0014",
"initial_release_date": "2007-01-30T14:22:00+00:00",
"revision_history": [
{
"date": "2007-01-30T14:22:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2007-01-30T09:25:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:31:05+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS version 4",
"product": {
"name": "Red Hat Enterprise Linux AS version 4",
"product_id": "4AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux Desktop version 4",
"product": {
"name": "Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::desktop"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux ES version 4",
"product": {
"name": "Red Hat Enterprise Linux ES version 4",
"product_id": "4ES",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::es"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux WS version 4",
"product": {
"name": "Red Hat Enterprise Linux WS version 4",
"product_id": "4WS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:4::ws"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"product": {
"name": "kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"product_id": "kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.6.9-42.0.8.EL?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-42.0.8.EL.i686",
"product": {
"name": "kernel-0:2.6.9-42.0.8.EL.i686",
"product_id": "kernel-0:2.6.9-42.0.8.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.8.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-42.0.8.EL.i686",
"product": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.i686",
"product_id": "kernel-devel-0:2.6.9-42.0.8.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.8.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"product": {
"name": "kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"product_id": "kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-42.0.8.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"product": {
"name": "kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"product_id": "kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-42.0.8.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"product": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"product_id": "kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.8.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"product": {
"name": "kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"product_id": "kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-42.0.8.EL?arch=i686"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-42.0.8.EL.i686",
"product": {
"name": "kernel-smp-0:2.6.9-42.0.8.EL.i686",
"product_id": "kernel-smp-0:2.6.9-42.0.8.EL.i686",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-42.0.8.EL?arch=i686"
}
}
}
],
"category": "architecture",
"name": "i686"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-42.0.8.EL.ia64",
"product": {
"name": "kernel-0:2.6.9-42.0.8.EL.ia64",
"product_id": "kernel-0:2.6.9-42.0.8.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.8.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"product": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"product_id": "kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.8.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"product": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"product_id": "kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.0.8.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"product_id": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.8.EL?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"product_id": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.0.8.EL?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-42.0.8.EL.src",
"product": {
"name": "kernel-0:2.6.9-42.0.8.EL.src",
"product_id": "kernel-0:2.6.9-42.0.8.EL.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.8.EL?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-42.0.8.EL.x86_64",
"product": {
"name": "kernel-0:2.6.9-42.0.8.EL.x86_64",
"product_id": "kernel-0:2.6.9-42.0.8.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.8.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"product": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"product_id": "kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.8.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"product": {
"name": "kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"product_id": "kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-42.0.8.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"product": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"product_id": "kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.0.8.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"product_id": "kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.8.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"product_id": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.0.8.EL?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"product": {
"name": "kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"product_id": "kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.6.9-42.0.8.EL?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-42.0.8.EL.ppc64",
"product": {
"name": "kernel-0:2.6.9-42.0.8.EL.ppc64",
"product_id": "kernel-0:2.6.9-42.0.8.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.8.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"product": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"product_id": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.8.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"product": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"product_id": "kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-42.0.8.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"product": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"product_id": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.8.EL?arch=ppc64"
}
}
},
{
"category": "product_version",
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"product": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"product_id": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-42.0.8.EL?arch=ppc64"
}
}
}
],
"category": "architecture",
"name": "ppc64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"product": {
"name": "kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"product_id": "kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.8.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"product": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"product_id": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.8.EL?arch=ppc64iseries"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"product": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"product_id": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.8.EL?arch=ppc64iseries"
}
}
}
],
"category": "architecture",
"name": "ppc64iseries"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-42.0.8.EL.s390x",
"product": {
"name": "kernel-0:2.6.9-42.0.8.EL.s390x",
"product_id": "kernel-0:2.6.9-42.0.8.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.8.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"product": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"product_id": "kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.8.EL?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"product": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"product_id": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.8.EL?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.6.9-42.0.8.EL.s390",
"product": {
"name": "kernel-0:2.6.9-42.0.8.EL.s390",
"product_id": "kernel-0:2.6.9-42.0.8.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.6.9-42.0.8.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:2.6.9-42.0.8.EL.s390",
"product": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.s390",
"product_id": "kernel-devel-0:2.6.9-42.0.8.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@2.6.9-42.0.8.EL?arch=s390"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"product": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"product_id": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-42.0.8.EL?arch=s390"
}
}
}
],
"category": "architecture",
"name": "s390"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-42.0.8.EL.s390"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-42.0.8.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.src as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-42.0.8.EL.src"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.src",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.s390 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.s390",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.s390x as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-42.0.8.EL.noarch as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4",
"product_id": "4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-42.0.8.EL.s390"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.src as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-42.0.8.EL.src"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.src",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.s390",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-42.0.8.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4",
"product_id": "4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4Desktop"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-42.0.8.EL.s390"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-42.0.8.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.src as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-42.0.8.EL.src"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.src",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.s390 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.s390",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.s390x as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-42.0.8.EL.noarch as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4",
"product_id": "4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4ES"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-42.0.8.EL.s390"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-42.0.8.EL.s390x"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.src as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-42.0.8.EL.src"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.src",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.s390 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.s390",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.s390x as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.6.9-42.0.8.EL.noarch as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch"
},
"product_reference": "kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-smp-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-42.0.8.EL.i686 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686"
},
"product_reference": "kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"relates_to_product_reference": "4WS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4",
"product_id": "4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
},
"product_reference": "kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"relates_to_product_reference": "4WS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-4538",
"discovery_date": "2006-09-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "289151"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel 2.6.17 and earlier, when running on IA64 or SPARC platforms, allows local users to cause a denial of service (crash) via a malformed ELF file that triggers memory maps that cross region boundaries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local DoS with corrupted ELF",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-4538"
},
{
"category": "external",
"summary": "RHBZ#289151",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=289151"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-4538",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-4538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538"
}
],
"release_date": "2006-08-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local DoS with corrupted ELF"
},
{
"acknowledgments": [
{
"names": [
"Dmitriy Monakhov"
]
}
],
"cve": "CVE-2006-4813",
"discovery_date": "2006-09-21T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618206"
}
],
"notes": [
{
"category": "description",
"text": "The __block_prepare_write function in fs/buffer.c for Linux kernel 2.6.x before 2.6.13 does not properly clear buffers during certain error conditions, which allows local users to read portions of files that have been unlinked.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-4813"
},
{
"category": "external",
"summary": "RHBZ#1618206",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618206"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-4813"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4813",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4813"
}
],
"release_date": "2006-10-11T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-4814",
"discovery_date": "2006-02-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "306971"
}
],
"notes": [
{
"category": "description",
"text": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel Race condition in mincore can cause \"ps -ef\" to hang",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-4814"
},
{
"category": "external",
"summary": "RHBZ#306971",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-4814",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-4814"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814"
}
],
"release_date": "2006-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel Race condition in mincore can cause \"ps -ef\" to hang"
},
{
"cve": "CVE-2006-5174",
"discovery_date": "2006-10-04T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618209"
}
],
"notes": [
{
"category": "description",
"text": "The copy_from_user function in the uaccess code in Linux kernel 2.6 before 2.6.19-rc1, when running on s390, does not properly clear a kernel buffer, which allows local user space programs to read portions of kernel memory by \"appending to a file from a bad address,\" which triggers a fault that prevents the unused memory from being cleared in the kernel buffer.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-5174"
},
{
"category": "external",
"summary": "RHBZ#1618209",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618209"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-5174",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-5174"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5174",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5174"
}
],
"release_date": "2006-09-28T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-5619",
"discovery_date": "2006-10-31T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618220"
}
],
"notes": [
{
"category": "description",
"text": "The seqfile handling (ip6fl_get_n function in ip6_flowlabel.c) in Linux kernel 2.6 up to 2.6.18-stable allows local users to cause a denial of service (hang or oops) via unspecified manipulations that trigger an infinite loop while searching for flowlabels.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue and are tracking it via bug 213214 for Red Hat Enterprise Linux 4:\nhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=213214\n\nThis issue does not affect Red Hat Enterprise Linux 2.1 or 3",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-5619"
},
{
"category": "external",
"summary": "RHBZ#1618220",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618220"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-5619",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-5619"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5619",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5619"
}
],
"release_date": "2006-10-31T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-5751",
"discovery_date": "2006-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "216452"
}
],
"notes": [
{
"category": "description",
"text": "Integer overflow in the get_fdb_entries function in net/bridge/br_ioctl.c in the Linux kernel before 2.6.18.4 allows local users to execute arbitrary code via a large maxnum value in an ioctl request.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Linux kernel get_fdb_entries() integer overflow",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This flaw does not affect the Linux kernel shipped with Red Hat Enterprise Linux 2.1 or 3.",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-5751"
},
{
"category": "external",
"summary": "RHBZ#216452",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=216452"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-5751",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-5751"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5751",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5751"
}
],
"release_date": "2006-11-29T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "Linux kernel get_fdb_entries() integer overflow"
},
{
"cve": "CVE-2006-5753",
"cwe": {
"id": "CWE-119",
"name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
},
"discovery_date": "2006-12-18T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "306891"
}
],
"notes": [
{
"category": "description",
"text": "Unspecified vulnerability in the listxattr system call in Linux kernel, when a \"bad inode\" is present, allows local users to cause a denial of service (data corruption) and possibly gain privileges via unknown vectors.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel listxattr syscall can corrupt user space programs",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 2.1 is not vulnerable to this issue as it only affects x86_64 architectures.\n\nRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch at release.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-5753"
},
{
"category": "external",
"summary": "RHBZ#306891",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=306891"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-5753",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-5753"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5753",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5753"
}
],
"release_date": "2007-01-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"scores": [
{
"cvss_v2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "NONE",
"availabilityImpact": "COMPLETE",
"baseScore": 7.2,
"confidentialityImpact": "COMPLETE",
"integrityImpact": "COMPLETE",
"vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
"products": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel listxattr syscall can corrupt user space programs"
},
{
"acknowledgments": [
{
"names": [
"Kostantin Khorenko"
]
}
],
"cve": "CVE-2006-5754",
"discovery_date": "2006-12-29T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618225"
}
],
"notes": [
{
"category": "description",
"text": "The aio_setup_ring function in Linux kernel does not properly initialize a variable, which allows local users to cause a denial of service (crash) via an unspecified error path that causes an incorrect free operation.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-5754"
},
{
"category": "external",
"summary": "RHBZ#1618225",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618225"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-5754",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-5754"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5754",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5754"
}
],
"release_date": "2007-01-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-5757",
"discovery_date": "2006-11-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618226"
}
],
"notes": [
{
"category": "description",
"text": "Race condition in the __find_get_block_slow function in the ISO9660 filesystem in Linux 2.6.18 and possibly other versions allows local users to cause a denial of service (infinite loop) by mounting a crafted ISO9660 filesystem containing malformed data structures.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-5757"
},
{
"category": "external",
"summary": "RHBZ#1618226",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618226"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-5757",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-5757"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5757",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5757"
}
],
"release_date": "2006-11-05T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-5823",
"discovery_date": "2006-11-07T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618227"
}
],
"notes": [
{
"category": "description",
"text": "The zlib_inflate function in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via a malformed filesystem that uses zlib compression that triggers memory corruption, as demonstrated using cramfs.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The CVE-2006-5823 is about a corrupted cramfs (MOKB-07-11-2006) that can cause a memory corruption and so crash the machine.\n\nFor Red Hat Enterpise Linux 3 this issue is tracked via Bugzilla #216960 and for Red Hat Enterprise Linux 4 it is tracked via Bugzilla #216958.\n\nRed Hat Enterprise Linux 2.1 is not vulnerable to this issue.\n\nThis issue has been rated as having low impact, because root privileges or physical access to the machine are needed to mount a corrupted filesystem and crash the machine.\n\nRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-5823"
},
{
"category": "external",
"summary": "RHBZ#1618227",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618227"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-5823",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-5823"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-5823",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-5823"
}
],
"release_date": "2006-11-07T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-6053",
"discovery_date": "2006-11-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618233"
}
],
"notes": [
{
"category": "description",
"text": "The ext3fs_dirhash function in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via an ext3 stream with malformed data structures.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-6053"
},
{
"category": "external",
"summary": "RHBZ#1618233",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618233"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-6053",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-6053"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6053",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6053"
}
],
"release_date": "2006-11-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-6054",
"discovery_date": "2006-11-12T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618234"
}
],
"notes": [
{
"category": "description",
"text": "The ext2 file system code in Linux kernel 2.6.x allows local users to cause a denial of service (crash) via an ext2 stream with malformed data structures that triggers an error in the ext2_check_page due to a length that is smaller than the minimum.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-6054"
},
{
"category": "external",
"summary": "RHBZ#1618234",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618234"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-6054",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-6054"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6054",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6054"
}
],
"release_date": "2006-11-12T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-6056",
"discovery_date": "2006-11-14T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618235"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel 2.6.x up to 2.6.18 and possibly other versions, when SELinux hooks are enabled, allows local users to cause a denial of service (crash) via a malformed file stream that triggers a NULL pointer dereference in the superblock_doinit function, as demonstrated using an HFS filesystem image.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-6056"
},
{
"category": "external",
"summary": "RHBZ#1618235",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618235"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-6056",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-6056"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6056",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6056"
}
],
"release_date": "2006-11-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "security flaw"
},
{
"cve": "CVE-2006-6106",
"discovery_date": "2006-11-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618241"
}
],
"notes": [
{
"category": "description",
"text": "Multiple buffer overflows in the cmtp_recv_interopmsg function in the Bluetooth driver (net/bluetooth/cmtp/capi.c) in the Linux kernel 2.4.22 up to 2.4.33.4 and 2.6.2 before 2.6.18.6, and 2.6.19.x, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via CAPI messages with a large value for the length of the (1) manu (manufacturer) or (2) serial (serial number) field.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat is aware of this issue and is tracking it for Red Hat Enterprise Linux 4 via the following bug:\nhttps://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=218602\n\nThis issue does not affect the version of the Linux kernel shipped with Red Hat Enterprise Linux 2.1 or 3.\n\nRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-6106"
},
{
"category": "external",
"summary": "RHBZ#1618241",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618241"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-6106",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-6106"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6106",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6106"
}
],
"release_date": "2006-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
},
{
"acknowledgments": [
{
"names": [
"Kostantin Khorenko"
]
}
],
"cve": "CVE-2006-6535",
"discovery_date": "2006-10-25T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "1618249"
}
],
"notes": [
{
"category": "description",
"text": "The dev_queue_xmit function in Linux kernel 2.6 can fail before calling the local_bh_disable function, which could lead to data corruption and \"node lockups.\" NOTE: it is not clear whether this issue is exploitable.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-6535"
},
{
"category": "external",
"summary": "RHBZ#1618249",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618249"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-6535",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-6535"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6535",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6535"
}
],
"release_date": "2006-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2007-01-30T14:22:00+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. To use Red Hat Network,\nlaunch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.",
"product_ids": [
"4AS:kernel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-0:2.6.9-42.0.8.EL.src",
"4AS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4AS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4AS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4AS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4AS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.src",
"4Desktop:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4Desktop:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4Desktop:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4Desktop:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4Desktop:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-0:2.6.9-42.0.8.EL.src",
"4ES:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4ES:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4ES:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4ES:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4ES:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-0:2.6.9-42.0.8.EL.src",
"4WS:kernel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-debuginfo-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.ppc64iseries",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.s390x",
"4WS:kernel-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-doc-0:2.6.9-42.0.8.EL.noarch",
"4WS:kernel-hugemem-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-hugemem-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ia64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.ppc64",
"4WS:kernel-largesmp-devel-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-0:2.6.9-42.0.8.EL.x86_64",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.i686",
"4WS:kernel-smp-devel-0:2.6.9-42.0.8.EL.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2007:0014"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "security flaw"
}
]
}
RHSA-2008:0787
Vulnerability from csaf_redhat - Published: 2009-01-05 07:08 - Updated: 2025-11-21 17:33Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated kernel packages that fix a number of security issues are now\navailable for Red Hat Enterprise Linux 2.1 running on 64-bit architectures.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThese updated packages fix the following security issues:\n\n* a flaw was found in the IPv4 forwarding base that allowed a local,\nunprivileged user to cause an out-of-bounds access. (CVE-2007-2172,\nImportant)\n\n* a flaw was found in the handling of process death signals. This allowed a\nlocal, unprivileged user to send arbitrary signals to the suid-process\nexecuted by that user. Successful exploitation of this flaw depended on the\nstructure of the suid-program and its signal handling. (CVE-2007-3848,\nImportant)\n\n* when accessing kernel memory locations, certain Linux kernel drivers\nregistering a fault handler did not perform required range checks. A local,\nunprivileged user could use this flaw to gain read or write access to\narbitrary kernel memory, or possibly cause a kernel crash. (CVE-2008-0007,\nImportant)\n\n* a possible kernel memory leak was found in the Linux kernel Simple\nInternet Transition (SIT) INET6 implementation. This could allow a local,\nunprivileged user to cause a denial of service. (CVE-2008-2136, Important)\n\n* missing capability checks were found in the SBNI WAN driver which could\nallow a local, unprivileged user to bypass intended capability\nrestrictions. (CVE-2008-3525, Important)\n\n* a flaw was found in the way files were written using truncate() or\nftruncate(). This could allow a local, unprivileged user to acquire the\nprivileges of a different group and obtain access to sensitive information.\n(CVE-2008-4210, Important)\n\n* a flaw was found in the ELF handling on Itanium-based systems. This\ntriggered a cross-region memory-mapping and allowed a local, unprivileged\nuser to cause a local denial of service. (CVE-2006-4538, Moderate)\n\n* a race condition in the mincore system core allowed a local, unprivileged\nuser to cause a local denial of service (system hang). (CVE-2006-4814,\nModerate)\n\n* a flaw was found in the aacraid SCSI driver. This allowed a local,\nunprivileged user to make ioctl calls to the driver which should otherwise\nbe restricted to privileged users. (CVE-2007-4308, Moderate)\n\n* two buffer overflow flaws were found in the Integrated Services Digital\nNetwork (ISDN) subsystem. A local, unprivileged user could use these flaws\nto cause a denial of service. (CVE-2007-6063, CVE-2007-6151, Moderate)\n\n* a flaw was found in the way core dump files were created. If a local,\nunprivileged user could make a root-owned process dump a core file into a\nuser-writable directory, the user could gain read access to that core file,\npotentially compromising sensitive information. (CVE-2007-6206, Moderate)\n\n* a deficiency was found in the Linux kernel virtual file system (VFS)\nimplementation. This could allow a local, unprivileged user to attempt file\ncreation within deleted directories, possibly causing a local denial of\nservice. (CVE-2008-3275, Moderate)\n\nAll users of Red Hat Enterprise Linux 2.1 on 64-bit architectures should\nupgrade to these updated packages, which contain backported patches to\nresolve these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2008:0787",
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "250972",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972"
},
{
"category": "external",
"summary": "252309",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309"
},
{
"category": "external",
"summary": "289151",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=289151"
},
{
"category": "external",
"summary": "306971",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971"
},
{
"category": "external",
"summary": "392101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101"
},
{
"category": "external",
"summary": "396861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
},
{
"category": "external",
"summary": "425111",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
},
{
"category": "external",
"summary": "428961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961"
},
{
"category": "external",
"summary": "446031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031"
},
{
"category": "external",
"summary": "457858",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858"
},
{
"category": "external",
"summary": "460401",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401"
},
{
"category": "external",
"summary": "250429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429"
},
{
"category": "external",
"summary": "463661",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2009/rhsa-2008_0787.json"
}
],
"title": "Red Hat Security Advisory: kernel security update",
"tracking": {
"current_release_date": "2025-11-21T17:33:43+00:00",
"generator": {
"date": "2025-11-21T17:33:43+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.12"
}
},
"id": "RHSA-2008:0787",
"initial_release_date": "2009-01-05T07:08:00+00:00",
"revision_history": [
{
"date": "2009-01-05T07:08:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2009-01-05T02:08:54+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-11-21T17:33:43+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product": {
"name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::as"
}
}
},
{
"category": "product_name",
"name": "Red Hat Linux Advanced Workstation 2.1",
"product": {
"name": "Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:2.1::aw"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-smp-0:2.4.18-e.67.ia64",
"product": {
"name": "kernel-smp-0:2.4.18-e.67.ia64",
"product_id": "kernel-smp-0:2.4.18-e.67.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-smp@2.4.18-e.67?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:2.4.18-e.67.ia64",
"product": {
"name": "kernel-0:2.4.18-e.67.ia64",
"product_id": "kernel-0:2.4.18-e.67.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.18-e.67?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:2.4.18-e.67.ia64",
"product": {
"name": "kernel-doc-0:2.4.18-e.67.ia64",
"product_id": "kernel-doc-0:2.4.18-e.67.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@2.4.18-e.67?arch=ia64"
}
}
},
{
"category": "product_version",
"name": "kernel-source-0:2.4.18-e.67.ia64",
"product": {
"name": "kernel-source-0:2.4.18-e.67.ia64",
"product_id": "kernel-source-0:2.4.18-e.67.ia64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-source@2.4.18-e.67?arch=ia64"
}
}
}
],
"category": "architecture",
"name": "ia64"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-0:2.4.18-e.67.src",
"product": {
"name": "kernel-0:2.4.18-e.67.src",
"product_id": "kernel-0:2.4.18-e.67.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@2.4.18-e.67?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-0:2.4.18-e.67.ia64"
},
"product_reference": "kernel-0:2.4.18-e.67.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.18-e.67.src as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-0:2.4.18-e.67.src"
},
"product_reference": "kernel-0:2.4.18-e.67.src",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-doc-0:2.4.18-e.67.ia64"
},
"product_reference": "kernel-doc-0:2.4.18-e.67.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-smp-0:2.4.18-e.67.ia64"
},
"product_reference": "kernel-smp-0:2.4.18-e.67.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.18-e.67.ia64 as a component of Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ",
"product_id": "2.1AS:kernel-source-0:2.4.18-e.67.ia64"
},
"product_reference": "kernel-source-0:2.4.18-e.67.ia64",
"relates_to_product_reference": "2.1AS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:kernel-0:2.4.18-e.67.ia64"
},
"product_reference": "kernel-0:2.4.18-e.67.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:2.4.18-e.67.src as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:kernel-0:2.4.18-e.67.src"
},
"product_reference": "kernel-0:2.4.18-e.67.src",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:kernel-doc-0:2.4.18-e.67.ia64"
},
"product_reference": "kernel-doc-0:2.4.18-e.67.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-smp-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:kernel-smp-0:2.4.18-e.67.ia64"
},
"product_reference": "kernel-smp-0:2.4.18-e.67.ia64",
"relates_to_product_reference": "2.1AW"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-source-0:2.4.18-e.67.ia64 as a component of Red Hat Linux Advanced Workstation 2.1",
"product_id": "2.1AW:kernel-source-0:2.4.18-e.67.ia64"
},
"product_reference": "kernel-source-0:2.4.18-e.67.ia64",
"relates_to_product_reference": "2.1AW"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2006-4538",
"discovery_date": "2006-09-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "289151"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel 2.6.17 and earlier, when running on IA64 or SPARC platforms, allows local users to cause a denial of service (crash) via a malformed ELF file that triggers memory maps that cross region boundaries.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Local DoS with corrupted ELF",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-4538"
},
{
"category": "external",
"summary": "RHBZ#289151",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=289151"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-4538",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-4538"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4538"
}
],
"release_date": "2006-08-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-05T07:08:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Local DoS with corrupted ELF"
},
{
"cve": "CVE-2006-4814",
"discovery_date": "2006-02-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "306971"
}
],
"notes": [
{
"category": "description",
"text": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel Race condition in mincore can cause \"ps -ef\" to hang",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.",
"title": "Statement"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2006-4814"
},
{
"category": "external",
"summary": "RHBZ#306971",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=306971"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2006-4814",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-4814"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814"
}
],
"release_date": "2006-12-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-05T07:08:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel Race condition in mincore can cause \"ps -ef\" to hang"
},
{
"cve": "CVE-2007-2172",
"discovery_date": "2007-04-13T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "250429"
}
],
"notes": [
{
"category": "description",
"text": "A typo in Linux kernel 2.6 before 2.6.21-rc6 and 2.4 before 2.4.35 causes RTA_MAX to be used as an array size instead of RTN_MAX, which leads to an \"out of bound access\" by the (1) dn_fib_props (dn_fib.c, DECNet) and (2) fib_props (fib_semantics.c, IPv4) functions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "fib_semantics.c out of bounds access vulnerability",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-2172"
},
{
"category": "external",
"summary": "RHBZ#250429",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=250429"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-2172",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-2172"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2172"
}
],
"release_date": "2007-03-26T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-05T07:08:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "fib_semantics.c out of bounds access vulnerability"
},
{
"cve": "CVE-2007-3848",
"discovery_date": "2007-07-27T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "250972"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Privilege escalation via PR_SET_PDEATHSIG",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-3848"
},
{
"category": "external",
"summary": "RHBZ#250972",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-3848"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848"
}
],
"release_date": "2007-08-14T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-05T07:08:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "Privilege escalation via PR_SET_PDEATHSIG"
},
{
"cve": "CVE-2007-4308",
"discovery_date": "2007-07-23T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "252309"
}
],
"notes": [
{
"category": "description",
"text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: Missing ioctl() permission checks in aacraid driver",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-4308"
},
{
"category": "external",
"summary": "RHBZ#252309",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4308"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308"
}
],
"release_date": "2007-07-23T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-05T07:08:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "kernel: Missing ioctl() permission checks in aacraid driver"
},
{
"cve": "CVE-2007-6063",
"discovery_date": "2007-11-20T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "392101"
}
],
"notes": [
{
"category": "description",
"text": "Buffer overflow in the isdn_net_setcfg function in isdn_net.c in Linux kernel 2.6.23 allows local users to have an unknown impact via a crafted argument to the isdn_ioctl function.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Linux Kernel isdn_net_setcfg buffer overflow",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6063"
},
{
"category": "external",
"summary": "RHBZ#392101",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=392101"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6063",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6063"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6063"
}
],
"release_date": "2007-11-20T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-05T07:08:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Linux Kernel isdn_net_setcfg buffer overflow"
},
{
"cve": "CVE-2007-6151",
"discovery_date": "2007-12-01T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "425111"
}
],
"notes": [
{
"category": "description",
"text": "The isdn_ioctl function in isdn_common.c in Linux kernel 2.6.23 allows local users to cause a denial of service via a crafted ioctl struct in which iocts is not null terminated, which triggers a buffer overflow.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "I4L: fix isdn_ioctl memory issue",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6151"
},
{
"category": "external",
"summary": "RHBZ#425111",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=425111"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6151",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6151"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6151"
}
],
"release_date": "2007-12-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-05T07:08:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
}
],
"threats": [
{
"category": "impact",
"details": "Low"
}
],
"title": "I4L: fix isdn_ioctl memory issue"
},
{
"cve": "CVE-2007-6206",
"discovery_date": "2004-07-10T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "396861"
}
],
"notes": [
{
"category": "description",
"text": "The do_coredump function in fs/exec.c in Linux kernel 2.4.x and 2.6.x up to 2.6.24-rc3, and possibly other versions, does not change the UID of a core dump file if it exists before a root process creates a core dump in the same location, which might allow local users to obtain sensitive information.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Issue with core dump owner",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2007-6206"
},
{
"category": "external",
"summary": "RHBZ#396861",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=396861"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2007-6206",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6206"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2007-6206"
}
],
"release_date": "2004-07-10T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-05T07:08:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Issue with core dump owner"
},
{
"acknowledgments": [
{
"names": [
"Nick Piggin"
]
}
],
"cve": "CVE-2008-0007",
"discovery_date": "2008-01-16T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "428961"
}
],
"notes": [
{
"category": "description",
"text": "Linux kernel before 2.6.22.17, when using certain drivers that register a fault handler that does not perform range checks, allows local users to access kernel memory via an out-of-range offset.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: insufficient range checks in fault handlers with mremap",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-0007"
},
{
"category": "external",
"summary": "RHBZ#428961",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=428961"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-0007",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0007"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-0007"
}
],
"release_date": "2008-02-08T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-05T07:08:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: insufficient range checks in fault handlers with mremap"
},
{
"cve": "CVE-2008-2136",
"cwe": {
"id": "CWE-401",
"name": "Missing Release of Memory after Effective Lifetime"
},
"discovery_date": "2008-05-09T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "446031"
}
],
"notes": [
{
"category": "description",
"text": "Memory leak in the ipip6_rcv function in net/ipv6/sit.c in the Linux kernel 2.4 before 2.4.36.5 and 2.6 before 2.6.25.3 allows remote attackers to cause a denial of service (memory consumption) via network traffic to a Simple Internet Transition (SIT) tunnel interface, related to the pskb_may_pull and kfree_skb functions, and management of an skb reference count.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: sit memory leak",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-2136"
},
{
"category": "external",
"summary": "RHBZ#446031",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=446031"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-2136",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-2136"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-2136"
}
],
"release_date": "2008-05-09T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-05T07:08:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: sit memory leak"
},
{
"cve": "CVE-2008-3275",
"discovery_date": "2008-08-05T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "457858"
}
],
"notes": [
{
"category": "description",
"text": "The (1) real_lookup and (2) __lookup_hash functions in fs/namei.c in the vfs implementation in the Linux kernel before 2.6.25.15 do not prevent creation of a child dentry for a deleted (aka S_DEAD) directory, which allows local users to cause a denial of service (\"overflow\" of the UBIFS orphan area) via a series of attempted file creations within deleted directories.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "Linux kernel local filesystem DoS",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3275"
},
{
"category": "external",
"summary": "RHBZ#457858",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=457858"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3275",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3275"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3275"
}
],
"release_date": "2008-07-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-05T07:08:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "Linux kernel local filesystem DoS"
},
{
"cve": "CVE-2008-3525",
"discovery_date": "2008-08-26T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "460401"
}
],
"notes": [
{
"category": "description",
"text": "The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: missing capability checks in sbni_ioctl()",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-3525"
},
{
"category": "external",
"summary": "RHBZ#460401",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=460401"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-3525",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-3525"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-3525"
}
],
"release_date": "2008-08-27T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-05T07:08:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: missing capability checks in sbni_ioctl()"
},
{
"cve": "CVE-2008-4210",
"discovery_date": "2008-09-24T00:00:00+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "463661"
}
],
"notes": [
{
"category": "description",
"text": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "kernel: open() call allows setgid bit when user is not in new file\u0027s group",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2008-4210"
},
{
"category": "external",
"summary": "RHBZ#463661",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2008-4210",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-4210"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210"
}
],
"release_date": "2007-05-02T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2009-01-05T07:08:00+00:00",
"details": "Before applying this update, make sure that all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via Red Hat Network. Details on how to use the Red\nHat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259",
"product_ids": [
"2.1AS:kernel-0:2.4.18-e.67.ia64",
"2.1AS:kernel-0:2.4.18-e.67.src",
"2.1AS:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AS:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AS:kernel-source-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.ia64",
"2.1AW:kernel-0:2.4.18-e.67.src",
"2.1AW:kernel-doc-0:2.4.18-e.67.ia64",
"2.1AW:kernel-smp-0:2.4.18-e.67.ia64",
"2.1AW:kernel-source-0:2.4.18-e.67.ia64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2008:0787"
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "kernel: open() call allows setgid bit when user is not in new file\u0027s group"
}
]
}
GHSA-W575-99G5-QW2V
Vulnerability from github – Published: 2022-05-01 07:22 – Updated: 2025-04-09 03:35The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.
{
"affected": [],
"aliases": [
"CVE-2006-4814"
],
"database_specific": {
"cwe_ids": [],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2006-12-20T02:28:00Z",
"severity": "MODERATE"
},
"details": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.",
"id": "GHSA-w575-99g5-qw2v",
"modified": "2025-04-09T03:35:02Z",
"published": "2022-05-01T07:22:09Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2006-4814"
},
{
"type": "WEB",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648"
},
{
"type": "WEB",
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html"
},
{
"type": "WEB",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/23436"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/23609"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/23997"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24098"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24100"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24206"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/24482"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/25691"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/25714"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/29058"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/30110"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/31246"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/33280"
},
{
"type": "WEB",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2007/dsa-1304"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"type": "WEB",
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:040"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
},
{
"type": "WEB",
"url": "http://www.novell.com/linux/security/advisories/2007_18_kernel.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/21663"
},
{
"type": "WEB",
"url": "http://www.trustix.org/errata/2007/0002"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/usn-416-1"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2006/5082"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2008/2222/references"
}
],
"schema_version": "1.4.0",
"severity": []
}
CERTA-2008-AVI-380
Vulnerability from certfr_avis - Published: 2008-07-29 - Updated: 2008-07-29
Plusieurs vulnérabilités affectant les services Samba et vmnix de VMware ESX ont été corrigées.
Description
Plusieurs vulnérabilités permettant, entre autres, de provoquer des dénis de service et d'exécuter du code arbitraire à distance ont été corrigées. Elles concernent les services de partage de fichier Samba et de console vmnix.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
VMware ESX 3.5, sans les correctifs ESX350-200806201-UG et ESX350-200806218-UG, ainsi que les versions antérieures, sont vulnérables.
| Vendor | Product | Description |
|---|
| Title | Publication Time | Tags | |
|---|---|---|---|
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [],
"affected_systems_content": "\u003cp\u003eVMware ESX 3.5, sans les correctifs ESX350-200806201-UG et ESX350-200806218-UG, ainsi que les versions ant\u00e9rieures, sont vuln\u00e9rables.\u003c/p\u003e",
"content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s permettant, entre autres, de provoquer des\nd\u00e9nis de service et d\u0027ex\u00e9cuter du code arbitraire \u00e0 distance ont \u00e9t\u00e9\ncorrig\u00e9es. Elles concernent les services de partage de fichier Samba et\nde console vmnix.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
"cves": [
{
"name": "CVE-2008-1367",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1367"
},
{
"name": "CVE-2008-1105",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1105"
},
{
"name": "CVE-2007-6206",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6206"
},
{
"name": "CVE-2007-5001",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-5001"
},
{
"name": "CVE-2008-1669",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1669"
},
{
"name": "CVE-2007-6151",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-6151"
},
{
"name": "CVE-2008-0007",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-0007"
},
{
"name": "CVE-2008-1375",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-1375"
},
{
"name": "CVE-2006-4814",
"url": "https://www.cve.org/CVERecord?id=CVE-2006-4814"
}
],
"initial_release_date": "2008-07-29T00:00:00",
"last_revision_date": "2008-07-29T00:00:00",
"links": [
{
"title": "Bulletin de s\u00e9curit\u00e9 VMware VMSA-2008-00011 du 28 juillet 2008 :",
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html"
}
],
"reference": "CERTA-2008-AVI-380",
"revisions": [
{
"description": "version initiale.",
"revision_date": "2008-07-29T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "Plusieurs vuln\u00e9rabilit\u00e9s affectant les services Samba et vmnix de VMware\nESX ont \u00e9t\u00e9 corrig\u00e9es.\n",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware ESX",
"vendor_advisories": [
{
"published_at": null,
"title": "Bulletin de s\u00e9curit\u00e9 VMware VMSA-2008-00011 du 28 juillet 2008",
"url": null
}
]
}
GSD-2006-4814
Vulnerability from gsd - Updated: 2023-12-13 01:19{
"GSD": {
"alias": "CVE-2006-4814",
"description": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.",
"id": "GSD-2006-4814",
"references": [
"https://www.suse.com/security/cve/CVE-2006-4814.html",
"https://www.debian.org/security/2008/dsa-1503",
"https://www.debian.org/security/2007/dsa-1304",
"https://access.redhat.com/errata/RHSA-2009:0001",
"https://access.redhat.com/errata/RHSA-2008:0787",
"https://access.redhat.com/errata/RHSA-2008:0211",
"https://access.redhat.com/errata/RHSA-2007:0014",
"https://linux.oracle.com/cve/CVE-2006-4814.html"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2006-4814"
],
"details": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock.",
"id": "GSD-2006-4814",
"modified": "2023-12-13T01:19:52.040696Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-4814",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_affected": "=",
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://secunia.com/advisories/24098",
"refsource": "MISC",
"url": "http://secunia.com/advisories/24098"
},
{
"name": "http://secunia.com/advisories/25691",
"refsource": "MISC",
"url": "http://secunia.com/advisories/25691"
},
{
"name": "http://www.securityfocus.com/archive/1/471457",
"refsource": "MISC",
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"name": "http://www.ubuntu.com/usn/usn-416-1",
"refsource": "MISC",
"url": "http://www.ubuntu.com/usn/usn-416-1"
},
{
"name": "http://secunia.com/advisories/23609",
"refsource": "MISC",
"url": "http://secunia.com/advisories/23609"
},
{
"name": "http://secunia.com/advisories/24100",
"refsource": "MISC",
"url": "http://secunia.com/advisories/24100"
},
{
"name": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:040",
"refsource": "MISC",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:040"
},
{
"name": "http://www.novell.com/linux/security/advisories/2007_18_kernel.html",
"refsource": "MISC",
"url": "http://www.novell.com/linux/security/advisories/2007_18_kernel.html"
},
{
"name": "http://www.trustix.org/errata/2007/0002/",
"refsource": "MISC",
"url": "http://www.trustix.org/errata/2007/0002/"
},
{
"name": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html",
"refsource": "MISC",
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html"
},
{
"name": "http://secunia.com/advisories/29058",
"refsource": "MISC",
"url": "http://secunia.com/advisories/29058"
},
{
"name": "http://secunia.com/advisories/30110",
"refsource": "MISC",
"url": "http://secunia.com/advisories/30110"
},
{
"name": "http://secunia.com/advisories/31246",
"refsource": "MISC",
"url": "http://secunia.com/advisories/31246"
},
{
"name": "http://secunia.com/advisories/33280",
"refsource": "MISC",
"url": "http://secunia.com/advisories/33280"
},
{
"name": "http://www.debian.org/security/2008/dsa-1503",
"refsource": "MISC",
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"name": "http://www.redhat.com/support/errata/RHSA-2008-0211.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html"
},
{
"name": "http://www.redhat.com/support/errata/RHSA-2008-0787.html",
"refsource": "MISC",
"url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
},
{
"name": "http://www.vupen.com/english/advisories/2008/2222/references",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2008/2222/references"
},
{
"name": "http://rhn.redhat.com/errata/RHSA-2007-0014.html",
"refsource": "MISC",
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"name": "http://secunia.com/advisories/23997",
"refsource": "MISC",
"url": "http://secunia.com/advisories/23997"
},
{
"name": "http://secunia.com/advisories/24206",
"refsource": "MISC",
"url": "http://secunia.com/advisories/24206"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
"refsource": "MISC",
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name": "http://secunia.com/advisories/24482",
"refsource": "MISC",
"url": "http://secunia.com/advisories/24482"
},
{
"name": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060",
"refsource": "MISC",
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
},
{
"name": "http://secunia.com/advisories/23436",
"refsource": "MISC",
"url": "http://secunia.com/advisories/23436"
},
{
"name": "http://secunia.com/advisories/25714",
"refsource": "MISC",
"url": "http://secunia.com/advisories/25714"
},
{
"name": "http://www.debian.org/security/2007/dsa-1304",
"refsource": "MISC",
"url": "http://www.debian.org/security/2007/dsa-1304"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6",
"refsource": "MISC",
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6"
},
{
"name": "http://www.securityfocus.com/bid/21663",
"refsource": "MISC",
"url": "http://www.securityfocus.com/bid/21663"
},
{
"name": "http://www.vupen.com/english/advisories/2006/5082",
"refsource": "MISC",
"url": "http://www.vupen.com/english/advisories/2006/5082"
},
{
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648",
"refsource": "MISC",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648"
}
]
}
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test10:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test7:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test8:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.14:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.15:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre7:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.25:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.26:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.31:pre1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.32:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33:pre1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.5:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.10:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.11:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:*:x86:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre7:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre8:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.20:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:pre9:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23_ow2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre4:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:rc2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.2:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.8:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.9:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test6:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.12:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.13:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.21:pre1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.24_ow1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.28:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.30:rc3:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.31:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.33.4:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.4.33.5",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test11:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test12:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.0:test9:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.1:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.16:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.17:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.18:pre6:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre5:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.19:pre6:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.22:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.23:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.27:pre2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.29:rc2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.3:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.32:pre1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.32:pre2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.6:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.7:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2006-4814"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "The mincore function in the Linux kernel before 2.4.33.6 does not properly lock access to user space, which has unspecified impact and attack vectors, possibly related to a deadlock."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-399"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6",
"refsource": "CONFIRM",
"tags": [],
"url": "http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.33.6"
},
{
"name": "21663",
"refsource": "BID",
"tags": [
"Patch"
],
"url": "http://www.securityfocus.com/bid/21663"
},
{
"name": "23436",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/23436"
},
{
"name": "2007-0002",
"refsource": "TRUSTIX",
"tags": [],
"url": "http://www.trustix.org/errata/2007/0002/"
},
{
"name": "23609",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/23609"
},
{
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
"refsource": "CONFIRM",
"tags": [],
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
},
{
"name": "RHSA-2007:0014",
"refsource": "REDHAT",
"tags": [],
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
},
{
"name": "SUSE-SA:2007:018",
"refsource": "SUSE",
"tags": [],
"url": "http://www.novell.com/linux/security/advisories/2007_18_kernel.html"
},
{
"name": "USN-416-1",
"refsource": "UBUNTU",
"tags": [],
"url": "http://www.ubuntu.com/usn/usn-416-1"
},
{
"name": "23997",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/23997"
},
{
"name": "24100",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/24100"
},
{
"name": "24098",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/24098"
},
{
"name": "24206",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/24206"
},
{
"name": "24482",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/24482"
},
{
"name": "20070615 rPSA-2007-0124-1 kernel xen",
"refsource": "BUGTRAQ",
"tags": [],
"url": "http://www.securityfocus.com/archive/1/471457"
},
{
"name": "DSA-1304",
"refsource": "DEBIAN",
"tags": [
"Patch"
],
"url": "http://www.debian.org/security/2007/dsa-1304"
},
{
"name": "MDKSA-2007:040",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:040"
},
{
"name": "MDKSA-2007:060",
"refsource": "MANDRIVA",
"tags": [],
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:060"
},
{
"name": "25714",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/25714"
},
{
"name": "25691",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/25691"
},
{
"name": "DSA-1503",
"refsource": "DEBIAN",
"tags": [
"Patch"
],
"url": "http://www.debian.org/security/2008/dsa-1503"
},
{
"name": "29058",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/29058"
},
{
"name": "RHSA-2008:0211",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html"
},
{
"name": "[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix",
"refsource": "MLIST",
"tags": [],
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html"
},
{
"name": "31246",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/31246"
},
{
"name": "30110",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/30110"
},
{
"name": "RHSA-2008:0787",
"refsource": "REDHAT",
"tags": [],
"url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
},
{
"name": "33280",
"refsource": "SECUNIA",
"tags": [
"Vendor Advisory"
],
"url": "http://secunia.com/advisories/33280"
},
{
"name": "ADV-2006-5082",
"refsource": "VUPEN",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2006/5082"
},
{
"name": "ADV-2008-2222",
"refsource": "VUPEN",
"tags": [
"Vendor Advisory"
],
"url": "http://www.vupen.com/english/advisories/2008/2222/references"
},
{
"name": "oval:org.mitre.oval:def:9648",
"refsource": "OVAL",
"tags": [],
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9648"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "LOW",
"accessVector": "LOCAL",
"authentication": "SINGLE",
"availabilityImpact": "COMPLETE",
"baseScore": 4.6,
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"vectorString": "AV:L/AC:L/Au:S/C:N/I:N/A:C",
"version": "2.0"
},
"exploitabilityScore": 3.1,
"impactScore": 6.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2017-10-11T01:31Z",
"publishedDate": "2006-12-20T02:28Z"
}
}
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.