Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2007-3740 (GCVE-0-2007-3740)
Vulnerability from cvelistv5
Published
2007-09-14 01:00
Modified
2024-08-07 14:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T14:28:52.355Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22" }, { "name": "27747", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27747" }, { "name": "25672", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/25672" }, { "name": "oval:org.mitre.oval:def:9953", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953" }, { "name": "28806", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/28806" }, { "name": "RHSA-2007:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html" }, { "name": "26978", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26978" }, { "name": "kernel-cifs-filesystem-dos(36593)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36593" }, { "name": "DSA-1504", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2008/dsa-1504" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm" }, { "name": "MDVSA-2008:008", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008" }, { "name": "27912", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27912" }, { "name": "USN-518-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-518-1" }, { "name": "26760", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26760" }, { "name": "RHSA-2007:0705", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html" }, { "name": "MDVSA-2008:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105" }, { "name": "SUSE-SA:2007:064", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html" }, { "name": "26955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/26955" }, { "name": "SUSE-SA:2008:006", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253314" }, { "name": "29058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/29058" }, { "name": "27436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/27436" }, { "name": "DSA-1378", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1378" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-08-17T00:00:00", "descriptions": [ { "lang": "en", "value": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-28T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22" }, { "name": "27747", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27747" }, { "name": "25672", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/25672" }, { "name": "oval:org.mitre.oval:def:9953", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953" }, { "name": "28806", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/28806" }, { "name": "RHSA-2007:0939", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html" }, { "name": "26978", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26978" }, { "name": "kernel-cifs-filesystem-dos(36593)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36593" }, { "name": "DSA-1504", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2008/dsa-1504" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm" }, { "name": "MDVSA-2008:008", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008" }, { "name": "27912", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27912" }, { "name": "USN-518-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-518-1" }, { "name": "26760", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26760" }, { "name": "RHSA-2007:0705", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html" }, { "name": "MDVSA-2008:105", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105" }, { "name": "SUSE-SA:2007:064", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html" }, { "name": "26955", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/26955" }, { "name": "SUSE-SA:2008:006", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253314" }, { "name": "29058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/29058" }, { "name": "27436", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/27436" }, { "name": "DSA-1378", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1378" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2007-3740", "datePublished": "2007-09-14T01:00:00", "dateReserved": "2007-07-12T00:00:00", "dateUpdated": "2024-08-07T14:28:52.355Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2007-3740\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2007-09-14T01:17:00.000\",\"lastModified\":\"2025-04-09T00:30:58.490\",\"vulnStatus\":\"Deferred\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.\"},{\"lang\":\"es\",\"value\":\"El sistema de archivos CIFS en kernel de Linux versiones anteriores a 2.6.22, cuando el soporte de extensi\u00f3n Unix est\u00e1 habilitado, no respeta la umask de un proceso, lo que permite a usuarios locales alcanzar privilegios.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":4.4,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.4,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.21.7\",\"matchCriteriaId\":\"7D253C55-0E1E-4D3F-B0BB-D59BEC5C5937\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43F9DBB0-8AF7-42CA-95DD-68A344E9D549\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA39D4CE-22F0-46A2-B8CF-4599675E7D3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDD00664-A27C-4514-A2A4-079E8F9B0251\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E336C792-B7A1-4318-8050-DE9F03474CEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7228AE50-BACB-4AB8-9CE5-17DB0CD661AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6D260FD-E55E-4A95-AB7F-B880DBE37BAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E36D0159-1A05-4628-9C1C-360DED0F438C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E6654B9-42EB-4C2C-8F71-710D50556180\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FC560CC-F785-42D5-A25B-1BA02E7AC464\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C06F0037-DE20-4B4A-977F-BFCFAB026517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"1817C772-D367-4ABE-B835-466D31A6DC89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C667B8E4-64EB-4A05-84FF-B2243DEF757D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9484B41A-DFB6-4481-80D8-440C711CEA53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53D373AF-DE6B-428E-9F0F-F1D220900A4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2975DF7-F916-456C-BF7C-2694559E5282\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"784EB96E-2FD3-4F77-8DB6-4D6C7A928946\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86A98A70-51E3-4556-8DC4-DD09CF370D1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469EE3B0-3CC2-4AC2-86A0-2DF34205E707\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EC547EB-9308-4477-8256-A0E04B42D6DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F55A024-9F8E-44F8-A0D8-696BC232524A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84595143-3B04-4CE8-81C0-28EEEC58CD0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32EE2B49-DDEB-4B49-A5F0-CAA161095A5F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3ABFA33-8FA1-488E-A9BD-1593F495F595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62F6DE3A-E6CC-4D7E-BD08-E43DC4182200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A43C95-8569-40BE-9E5B-F9B3D0B9D188\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/26760\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26955\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26978\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27436\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27747\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27912\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28806\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29058\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1378\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1504\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:008\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:105\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0705.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0939.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/25672\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/usn-518-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=253314\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/36593\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/26760\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26955\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/26978\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27436\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27747\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/27912\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/28806\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/29058\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2007/dsa-1378\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.debian.org/security/2008/dsa-1504\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:008\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2008:105\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0705.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2007-0939.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/25672\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/usn-518-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=253314\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/36593\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.\",\"lastModified\":\"2007-10-18T00:00:00\"}]}}" } }
rhsa-2007:0939
Vulnerability from csaf_redhat
Published
2007-11-01 13:28
Modified
2024-11-22 02:10
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix various security issues in the Red Hat
Enterprise Linux 4 kernel are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Linux kernel is the core of the operating system.
These updated kernel packages contain fixes for the following security
issues:
* A flaw was found in the handling of process death signals. This allowed a
local user to send arbitrary signals to the suid-process executed by that
user. A successful exploitation of this flaw depends on the structure of
the suid-program and its signal handling. (CVE-2007-3848, Important)
* A flaw was found in the CIFS file system. This could cause the umask
values of a process to not be honored on CIFS file systems where UNIX
extensions are supported. (CVE-2007-3740, Important)
* A flaw was found in the VFAT compat ioctl handling on 64-bit systems.
This allowed a local user to corrupt a kernel_dirent struct and cause a
denial of service. (CVE-2007-2878, Important)
* A flaw was found in the Advanced Linux Sound Architecture (ALSA). A local
user who had the ability to read the /proc/driver/snd-page-alloc file could
see portions of kernel memory. (CVE-2007-4571, Moderate)
* A flaw was found in the aacraid SCSI driver. This allowed a local user to
make ioctl calls to the driver that should be restricted to privileged
users. (CVE-2007-4308, Moderate)
* A flaw was found in the stack expansion when using the hugetlb kernel on
PowerPC systems. This allowed a local user to cause a denial of service.
(CVE-2007-3739, Moderate)
* A flaw was found in the handling of zombie processes. A local user could
create processes that would not be properly reaped which could lead to a
denial of service. (CVE-2006-6921, Moderate)
* A flaw was found in the CIFS file system handling. The mount option
"sec=" did not enable integrity checking or produce an error message if
used. (CVE-2007-3843, Low)
* A flaw was found in the random number generator implementation that
allowed a local user to cause a denial of service or possibly gain
privileges. This flaw could be exploited if the root user raised the
default wakeup threshold over the size of the output pool.
(CVE-2007-3105, Low)
Additionally, the following bugs were fixed:
* A flaw was found in the kernel netpoll code, creating a potential
deadlock condition. If the xmit_lock for a given network interface is
held, and a subsequent netpoll event is generated from within the lock
owning context (a console message for example), deadlock on that cpu will
result, because the netpoll code will attempt to re-acquire the xmit_lock.
The fix is to, in the netpoll code, only attempt to take the lock, and
fail if it is already acquired (rather than block on it), and queue the
message to be sent for later delivery. Any user of netpoll code in the
kernel (netdump or netconsole services), is exposed to this problem, and
should resolve the issue by upgrading to this kernel release immediately.
* A flaw was found where, under 64-bit mode (x86_64), AMD processors were
not able to address greater than a 40-bit physical address space; and Intel
processors were only able to address up to a 36-bit physical address space.
The fix is to increase the physical addressing for an AMD processor to 48
bits, and an Intel processor to 38 bits. Please see the Red Hat
Knowledgebase for more detailed information.
* A flaw was found in the xenU kernel that may prevent a paravirtualized
guest with more than one CPU from starting when running under an Enterprise
Linux 5.1 hypervisor. The fix is to allow your Enterprise Linux 4 Xen SMP
guests to boot under a 5.1 hypervisor. Please see the Red Hat Knowledgebase
for more detailed information.
Red Hat Enterprise Linux 4 users are advised to upgrade to these updated
packages, which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues in the Red Hat\nEnterprise Linux 4 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel is the core of the operating system.\n\nThese updated kernel packages contain fixes for the following security\nissues:\n\n* A flaw was found in the handling of process death signals. This allowed a\nlocal user to send arbitrary signals to the suid-process executed by that\nuser. A successful exploitation of this flaw depends on the structure of\nthe suid-program and its signal handling. (CVE-2007-3848, Important)\n\n* A flaw was found in the CIFS file system. This could cause the umask\nvalues of a process to not be honored on CIFS file systems where UNIX\nextensions are supported. (CVE-2007-3740, Important)\n\n* A flaw was found in the VFAT compat ioctl handling on 64-bit systems. \nThis allowed a local user to corrupt a kernel_dirent struct and cause a\ndenial of service. (CVE-2007-2878, Important) \n\n* A flaw was found in the Advanced Linux Sound Architecture (ALSA). A local\nuser who had the ability to read the /proc/driver/snd-page-alloc file could\nsee portions of kernel memory. (CVE-2007-4571, Moderate) \n\n* A flaw was found in the aacraid SCSI driver. This allowed a local user to\nmake ioctl calls to the driver that should be restricted to privileged\nusers. (CVE-2007-4308, Moderate) \n\n* A flaw was found in the stack expansion when using the hugetlb kernel on\nPowerPC systems. This allowed a local user to cause a denial of service.\n(CVE-2007-3739, Moderate) \n\n* A flaw was found in the handling of zombie processes. A local user could\ncreate processes that would not be properly reaped which could lead to a\ndenial of service. (CVE-2006-6921, Moderate)\n\n* A flaw was found in the CIFS file system handling. The mount option\n\"sec=\" did not enable integrity checking or produce an error message if\nused. (CVE-2007-3843, Low)\n\n* A flaw was found in the random number generator implementation that\nallowed a local user to cause a denial of service or possibly gain\nprivileges. This flaw could be exploited if the root user raised the\ndefault wakeup threshold over the size of the output pool.\n(CVE-2007-3105, Low)\n\nAdditionally, the following bugs were fixed:\n\n* A flaw was found in the kernel netpoll code, creating a potential\ndeadlock condition. If the xmit_lock for a given network interface is\nheld, and a subsequent netpoll event is generated from within the lock\nowning context (a console message for example), deadlock on that cpu will\nresult, because the netpoll code will attempt to re-acquire the xmit_lock.\n The fix is to, in the netpoll code, only attempt to take the lock, and\nfail if it is already acquired (rather than block on it), and queue the\nmessage to be sent for later delivery. Any user of netpoll code in the\nkernel (netdump or netconsole services), is exposed to this problem, and\nshould resolve the issue by upgrading to this kernel release immediately.\n\n* A flaw was found where, under 64-bit mode (x86_64), AMD processors were\nnot able to address greater than a 40-bit physical address space; and Intel\nprocessors were only able to address up to a 36-bit physical address space. \nThe fix is to increase the physical addressing for an AMD processor to 48\nbits, and an Intel processor to 38 bits. Please see the Red Hat\nKnowledgebase for more detailed information.\n\n* A flaw was found in the xenU kernel that may prevent a paravirtualized\nguest with more than one CPU from starting when running under an Enterprise\nLinux 5.1 hypervisor. The fix is to allow your Enterprise Linux 4 Xen SMP\nguests to boot under a 5.1 hypervisor. Please see the Red Hat Knowledgebase\nfor more detailed information.\n \nRed Hat Enterprise Linux 4 users are advised to upgrade to these updated\npackages, which contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0939", "url": "https://access.redhat.com/errata/RHSA-2007:0939" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://kbase.redhat.com/", "url": "http://kbase.redhat.com/" }, { "category": "external", "summary": "http://kbase.redhat.com/faq/FAQ_42_11697.shtm", "url": "http://kbase.redhat.com/faq/FAQ_42_11697.shtm" }, { "category": "external", "summary": "247726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247726" }, { "category": "external", "summary": "248126", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248126" }, { "category": "external", "summary": "248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "275881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275881" }, { "category": "external", "summary": "275901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275901" }, { "category": "external", "summary": "282351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=282351" }, { "category": "external", "summary": "288961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=288961" }, { "category": "external", "summary": "294941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=294941" }, { "category": "external", "summary": "302921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=302921" }, { "category": "external", "summary": "320791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=320791" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0939.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-22T02:10:50+00:00", "generator": { "date": "2024-11-22T02:10:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0939", "initial_release_date": "2007-11-01T13:28:00+00:00", "revision_history": [ { "date": "2007-11-01T13:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2008-01-07T13:58:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T02:10:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.12.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.12.EL?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.0.12.EL?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp-devel@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem-devel@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-hugemem@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU-devel@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-smp@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xenU@2.6.9-55.0.12.EL?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.src", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.src", "product_id": "kernel-0:2.6.9-55.0.12.EL.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "product": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "product_id": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.9-55.0.12.EL?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp@2.6.9-55.0.12.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-largesmp-devel@2.6.9-55.0.12.EL?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "product_id": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=ppc64iseries" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=ppc64iseries" } } } ], "category": "architecture", "name": "ppc64iseries" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.s390x", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x", "product_id": "kernel-0:2.6.9-55.0.12.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.9-55.0.12.EL.s390", "product": { "name": "kernel-0:2.6.9-55.0.12.EL.s390", "product_id": "kernel-0:2.6.9-55.0.12.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.9-55.0.12.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "product": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "product_id": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.9-55.0.12.EL?arch=s390" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "product": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "product_id": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.9-55.0.12.EL?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.src" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.9-55.0.12.EL.noarch as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch" }, "product_reference": "kernel-doc-0:2.6.9-55.0.12.EL.noarch", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" }, "product_reference": "kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2006-6921", "discovery_date": "2006-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "302921" } ], "notes": [ { "category": "description", "text": "Unspecified versions of the Linux kernel allow local users to cause a denial of service (unrecoverable zombie process) via a program with certain instructions that prevent init from properly reaping a child whose parent has died.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: denial of service with wedged processes", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2006-6921" }, { "category": "external", "summary": "RHBZ#302921", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=302921" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2006-6921", "url": "https://www.cve.org/CVERecord?id=CVE-2006-6921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2006-6921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2006-6921" } ], "release_date": "2006-12-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: denial of service with wedged processes" }, { "cve": "CVE-2007-2878", "discovery_date": "2007-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247726" } ], "notes": [ { "category": "description", "text": "The VFAT compat ioctls in the Linux kernel before 2.6.21.2, when run on a 64-bit system, allow local users to corrupt a kernel_dirent struct and cause a denial of service (system crash) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "VFAT compat ioctls DoS on 64-bit", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2878" }, { "category": "external", "summary": "RHBZ#247726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2878", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2878" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2878", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2878" } ], "release_date": "2007-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "VFAT compat ioctls DoS on 64-bit" }, { "cve": "CVE-2007-3105", "discovery_date": "2007-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "248325" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the random number generator (RNG) implementation in the Linux kernel before 2.6.22 might allow local root users to cause a denial of service or gain privileges by setting the default wakeup threshold to a value greater than the output pool size, which triggers writing random numbers to the stack by the pool transfer function involving \"bound check ordering\". NOTE: this issue might only cross privilege boundaries in environments that have granular assignment of privileges for root.", "title": "Vulnerability description" }, { "category": "summary", "text": "Bound check ordering issue in random driver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3105" }, { "category": "external", "summary": "RHBZ#248325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=248325" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3105", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3105" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3105" } ], "release_date": "2007-06-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Bound check ordering issue in random driver" }, { "cve": "CVE-2007-3739", "discovery_date": "2007-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "294941" } ], "notes": [ { "category": "description", "text": "mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expansion from entering into reserved kernel page memory, which allows local users to cause a denial of service (OOPS) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "LTC36188-Don\u0027t allow the stack to grow into hugetlb reserved regions", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3739" }, { "category": "external", "summary": "RHBZ#294941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=294941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3739", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3739" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3739", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3739" } ], "release_date": "2007-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "LTC36188-Don\u0027t allow the stack to grow into hugetlb reserved regions" }, { "cve": "CVE-2007-3740", "discovery_date": "2007-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "275881" } ], "notes": [ { "category": "description", "text": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "CIFS should honor umask", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3740" }, { "category": "external", "summary": "RHBZ#275881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3740", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3740" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3740", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3740" } ], "release_date": "2007-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CIFS should honor umask" }, { "cve": "CVE-2007-3843", "discovery_date": "2007-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "275901" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.23-rc1 checks the wrong global variable for the CIFS sec mount option, which might allow remote attackers to spoof CIFS network traffic that the client configured for security signatures, as demonstrated by lack of signing despite sec=ntlmv2i in a SetupAndX request.", "title": "Vulnerability description" }, { "category": "summary", "text": "CIFS signing sec= mount options don\u0027t work correctly", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3843" }, { "category": "external", "summary": "RHBZ#275901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3843", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3843" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3843", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3843" } ], "release_date": "2007-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "CIFS signing sec= mount options don\u0027t work correctly" }, { "cve": "CVE-2007-3848", "discovery_date": "2007-07-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "250972" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.4.35 and other versions allows local users to send arbitrary signals to a child process that is running at higher privileges by causing a setuid-root parent process to die, which delivers an attacker-controlled parent process death signal (PR_SET_PDEATHSIG).", "title": "Vulnerability description" }, { "category": "summary", "text": "Privilege escalation via PR_SET_PDEATHSIG", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3848" }, { "category": "external", "summary": "RHBZ#250972", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250972" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3848", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3848" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3848" } ], "release_date": "2007-08-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Privilege escalation via PR_SET_PDEATHSIG" }, { "cve": "CVE-2007-4308", "discovery_date": "2007-07-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "252309" } ], "notes": [ { "category": "description", "text": "The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing ioctl() permission checks in aacraid driver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4308" }, { "category": "external", "summary": "RHBZ#252309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=252309" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4308", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4308" } ], "release_date": "2007-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Missing ioctl() permission checks in aacraid driver" }, { "acknowledgments": [ { "names": [ "iDefense", "Neil Kettle" ] } ], "cve": "CVE-2007-4571", "discovery_date": "2007-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "288961" } ], "notes": [ { "category": "description", "text": "The snd_mem_proc_read function in sound/core/memalloc.c in the Advanced Linux Sound Architecture (ALSA) in the Linux kernel before 2.6.22.8 does not return the correct write size, which allows local users to obtain sensitive information (kernel memory contents) via a small count argument, as demonstrated by multiple reads of /proc/driver/snd-page-alloc.", "title": "Vulnerability description" }, { "category": "summary", "text": "ALSA memory disclosure flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-4571" }, { "category": "external", "summary": "RHBZ#288961", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=288961" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-4571", "url": "https://www.cve.org/CVERecord?id=CVE-2007-4571" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-4571", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-4571" } ], "release_date": "2007-09-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-11-01T13:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "4AS:kernel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-0:2.6.9-55.0.12.EL.src", "4AS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4AS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4AS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4AS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4AS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-0:2.6.9-55.0.12.EL.src", "4Desktop:kernel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4Desktop:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4Desktop:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4Desktop:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4Desktop:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-0:2.6.9-55.0.12.EL.src", "4ES:kernel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4ES:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4ES:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4ES:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4ES:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-0:2.6.9-55.0.12.EL.src", "4WS:kernel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-debuginfo-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.ppc64iseries", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.s390x", "4WS:kernel-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-doc-0:2.6.9-55.0.12.EL.noarch", "4WS:kernel-hugemem-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-hugemem-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ia64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.ppc64", "4WS:kernel-largesmp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-smp-devel-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-0:2.6.9-55.0.12.EL.x86_64", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.i686", "4WS:kernel-xenU-devel-0:2.6.9-55.0.12.EL.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2007:0939" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ALSA memory disclosure flaw" } ] }
rhsa-2007:0705
Vulnerability from csaf_redhat
Published
2007-09-13 09:13
Modified
2024-11-22 01:36
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
Updated kernel packages that fix various security issues in the Red Hat
Enterprise Linux 5 kernel are now available.
This update has been rated as having important security impact by the Red
Hat Security Response Team.
Details
The Linux kernel handles the basic functions of the operating system.
These new kernel packages contain fixes for the following security issues:
* a flaw in the DRM driver for Intel graphics cards that allowed a local
user to access any part of the main memory. To access the DRM functionality
a user must have access to the X server which is granted through the
graphical login. This also only affected systems with an Intel 965 or later
graphic chipset. (CVE-2007-3851, Important)
* a flaw in the VFAT compat ioctl handling on 64-bit systems that allowed a
local user to corrupt a kernel_dirent struct and cause a denial of service
(system crash). (CVE-2007-2878, Important)
* a flaw in the connection tracking support for SCTP that allowed a remote
user to cause a denial of service by dereferencing a NULL pointer.
(CVE-2007-2876, Important)
* flaw in the CIFS filesystem which could cause the umask values of a
process to not be honored. This affected CIFS filesystems where the Unix
extensions are supported. (CVE-2007-3740, Important)
* a flaw in the stack expansion when using the hugetlb kernel on PowerPC
systems that allowed a local user to cause a denial of service.
(CVE-2007-3739, Moderate)
* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a
denial of service or potential remote access. Exploitation would require
the attacker to be able to send arbitrary frames over the ISDN network to
the victim's machine. (CVE-2007-1217, Moderate)
* a flaw in the cpuset support that allowed a local user to obtain
sensitive information from kernel memory. To exploit this the cpuset
filesystem would have to already be mounted. (CVE-2007-2875, Moderate)
* a flaw in the CIFS handling of the mount option "sec=" that didn't enable
integrity checking and didn't produce any error message. (CVE-2007-3843,
Low)
Red Hat Enterprise Linux 5 users are advised to upgrade to these packages,
which contain backported patches to correct these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues in the Red Hat\nEnterprise Linux 5 kernel are now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.", "title": "Topic" }, { "category": "general", "text": "The Linux kernel handles the basic functions of the operating system.\n\nThese new kernel packages contain fixes for the following security issues:\n\n* a flaw in the DRM driver for Intel graphics cards that allowed a local\nuser to access any part of the main memory. To access the DRM functionality\na user must have access to the X server which is granted through the\ngraphical login. This also only affected systems with an Intel 965 or later\ngraphic chipset. (CVE-2007-3851, Important)\n\n* a flaw in the VFAT compat ioctl handling on 64-bit systems that allowed a\nlocal user to corrupt a kernel_dirent struct and cause a denial of service\n(system crash). (CVE-2007-2878, Important)\n\n* a flaw in the connection tracking support for SCTP that allowed a remote\nuser to cause a denial of service by dereferencing a NULL pointer.\n(CVE-2007-2876, Important)\n\n* flaw in the CIFS filesystem which could cause the umask values of a\nprocess to not be honored. This affected CIFS filesystems where the Unix\nextensions are supported. (CVE-2007-3740, Important)\n\n* a flaw in the stack expansion when using the hugetlb kernel on PowerPC\nsystems that allowed a local user to cause a denial of service.\n(CVE-2007-3739, Moderate)\n\n* a flaw in the ISDN CAPI subsystem that allowed a remote user to cause a\ndenial of service or potential remote access. Exploitation would require\nthe attacker to be able to send arbitrary frames over the ISDN network to\nthe victim\u0027s machine. (CVE-2007-1217, Moderate)\n\n* a flaw in the cpuset support that allowed a local user to obtain\nsensitive information from kernel memory. To exploit this the cpuset\nfilesystem would have to already be mounted. (CVE-2007-2875, Moderate)\n\n* a flaw in the CIFS handling of the mount option \"sec=\" that didn\u0027t enable\nintegrity checking and didn\u0027t produce any error message. (CVE-2007-3843,\nLow)\n\nRed Hat Enterprise Linux 5 users are advised to upgrade to these packages,\nwhich contain backported patches to correct these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2007:0705", "url": "https://access.redhat.com/errata/RHSA-2007:0705" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "232260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=232260" }, { "category": "external", "summary": "245773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245773" }, { "category": "external", "summary": "245774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245774" }, { "category": "external", "summary": "247726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247726" }, { "category": "external", "summary": "251185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=251185" }, { "category": "external", "summary": "253313", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253313" }, { "category": "external", "summary": "253314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253314" }, { "category": "external", "summary": "253315", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253315" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2007/rhsa-2007_0705.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-22T01:36:20+00:00", "generator": { "date": "2024-11-22T01:36:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2007:0705", "initial_release_date": "2007-09-13T09:13:00+00:00", "revision_history": [ { "date": "2007-09-13T09:13:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2007-09-13T05:21:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T01:36:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.10.el5.i686", "product": { "name": "kernel-0:2.6.18-8.1.10.el5.i686", "product_id": "kernel-0:2.6.18-8.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.10.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.i686", "product_id": "kernel-devel-0:2.6.18-8.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-8.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-8.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.10.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-8.1.10.el5.i686", "product_id": "kernel-xen-0:2.6.18-8.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.10.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-8.1.10.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-8.1.10.el5.i686", "product_id": "kernel-PAE-0:2.6.18-8.1.10.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-8.1.10.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.10.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.i386", "product_id": "kernel-headers-0:2.6.18-8.1.10.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.10.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.10.el5.x86_64", "product": { "name": "kernel-0:2.6.18-8.1.10.el5.x86_64", "product_id": "kernel-0:2.6.18-8.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.10.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.10.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-8.1.10.el5.src", "product": { "name": "kernel-0:2.6.18-8.1.10.el5.src", "product_id": "kernel-0:2.6.18-8.1.10.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.10.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-8.1.10.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-8.1.10.el5.noarch", "product_id": "kernel-doc-0:2.6.18-8.1.10.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-8.1.10.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-8.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.10.el5.ia64", "product": { "name": "kernel-0:2.6.18-8.1.10.el5.ia64", "product_id": "kernel-0:2.6.18-8.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.10.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.ia64", "product_id": "kernel-devel-0:2.6.18-8.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-8.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.10.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.ia64", "product_id": "kernel-headers-0:2.6.18-8.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.10.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-8.1.10.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-8.1.10.el5.ia64", "product_id": "kernel-xen-0:2.6.18-8.1.10.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-8.1.10.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.10.el5.ppc64", "product": { "name": "kernel-0:2.6.18-8.1.10.el5.ppc64", "product_id": "kernel-0:2.6.18-8.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-8.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-8.1.10.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-8.1.10.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.10.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.ppc", "product_id": "kernel-headers-0:2.6.18-8.1.10.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.10.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-8.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-8.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-8.1.10.el5.s390x", "product": { "name": "kernel-0:2.6.18-8.1.10.el5.s390x", "product_id": "kernel-0:2.6.18-8.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-8.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-8.1.10.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.s390x", "product_id": "kernel-devel-0:2.6.18-8.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-8.1.10.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-8.1.10.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.s390x", "product_id": "kernel-headers-0:2.6.18-8.1.10.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-8.1.10.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.10.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.10.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.10.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.10.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.10.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.10.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.10.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.10.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.10.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.10.el5.s390x" }, "product_reference": "kernel-0:2.6.18-8.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.10.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.10.el5.src" }, "product_reference": "kernel-0:2.6.18-8.1.10.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-8.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-8.1.10.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-8.1.10.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-8.1.10.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-8.1.10.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-8.1.10.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.10.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-1217", "discovery_date": "2007-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "402741" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the bufprint function in capiutil.c in libcapi, as used in Linux kernel 2.6.9 to 2.6.20 and isdn4k-utils, allows local users to cause a denial of service (crash) and possibly gain privileges via a crafted CAPI packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: CAPI overflow", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-1217" }, { "category": "external", "summary": "RHBZ#402741", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=402741" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-1217", "url": "https://www.cve.org/CVERecord?id=CVE-2007-1217" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-1217", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-1217" } ], "release_date": "2007-03-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-09-13T09:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0705" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: CAPI overflow" }, { "cve": "CVE-2007-2875", "discovery_date": "2007-06-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "245773" } ], "notes": [ { "category": "description", "text": "Integer underflow in the cpuset_tasks_read function in the Linux kernel before 2.6.20.13, and 2.6.21.x before 2.6.21.4, when the cpuset filesystem is mounted, allows local users to obtain kernel memory contents by using a large offset when reading the /dev/cpuset/tasks file.", "title": "Vulnerability description" }, { "category": "summary", "text": "cpuset information leak", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2875" }, { "category": "external", "summary": "RHBZ#245773", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245773" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2875", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2875" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2875", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2875" } ], "release_date": "2007-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-09-13T09:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0705" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cpuset information leak" }, { "cve": "CVE-2007-2876", "discovery_date": "2007-06-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "245774" } ], "notes": [ { "category": "description", "text": "The sctp_new function in (1) ip_conntrack_proto_sctp.c and (2) nf_conntrack_proto_sctp.c in Netfilter in Linux kernel 2.6 before 2.6.20.13, and 2.6.21.x before 2.6.21.4, allows remote attackers to cause a denial of service by causing certain invalid states that trigger a NULL pointer dereference.", "title": "Vulnerability description" }, { "category": "summary", "text": "nf}_conntrack_sctp: remotely triggerable NULL ptr dereference", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2876" }, { "category": "external", "summary": "RHBZ#245774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=245774" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2876", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2876" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2876", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2876" } ], "release_date": "2007-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-09-13T09:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0705" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nf}_conntrack_sctp: remotely triggerable NULL ptr dereference" }, { "cve": "CVE-2007-2878", "discovery_date": "2007-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "247726" } ], "notes": [ { "category": "description", "text": "The VFAT compat ioctls in the Linux kernel before 2.6.21.2, when run on a 64-bit system, allow local users to corrupt a kernel_dirent struct and cause a denial of service (system crash) via unknown vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "VFAT compat ioctls DoS on 64-bit", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-2878" }, { "category": "external", "summary": "RHBZ#247726", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=247726" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-2878", "url": "https://www.cve.org/CVERecord?id=CVE-2007-2878" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-2878", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-2878" } ], "release_date": "2007-05-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-09-13T09:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0705" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "VFAT compat ioctls DoS on 64-bit" }, { "cve": "CVE-2007-3739", "discovery_date": "2007-07-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "294941" } ], "notes": [ { "category": "description", "text": "mm/mmap.c in the hugetlb kernel, when run on PowerPC systems, does not prevent stack expansion from entering into reserved kernel page memory, which allows local users to cause a denial of service (OOPS) via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "LTC36188-Don\u0027t allow the stack to grow into hugetlb reserved regions", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3739" }, { "category": "external", "summary": "RHBZ#294941", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=294941" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3739", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3739" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3739", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3739" } ], "release_date": "2007-08-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-09-13T09:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0705" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "LTC36188-Don\u0027t allow the stack to grow into hugetlb reserved regions" }, { "cve": "CVE-2007-3740", "discovery_date": "2007-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "275881" } ], "notes": [ { "category": "description", "text": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "CIFS should honor umask", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3740" }, { "category": "external", "summary": "RHBZ#275881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275881" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3740", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3740" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3740", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3740" } ], "release_date": "2007-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-09-13T09:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0705" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "CIFS should honor umask" }, { "cve": "CVE-2007-3843", "discovery_date": "2007-08-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "275901" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.23-rc1 checks the wrong global variable for the CIFS sec mount option, which might allow remote attackers to spoof CIFS network traffic that the client configured for security signatures, as demonstrated by lack of signing despite sec=ntlmv2i in a SetupAndX request.", "title": "Vulnerability description" }, { "category": "summary", "text": "CIFS signing sec= mount options don\u0027t work correctly", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "title": "Statement" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3843" }, { "category": "external", "summary": "RHBZ#275901", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=275901" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3843", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3843" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3843", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3843" } ], "release_date": "2007-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-09-13T09:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0705" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "CIFS signing sec= mount options don\u0027t work correctly" }, { "cve": "CVE-2007-3851", "discovery_date": "2007-08-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "251185" } ], "notes": [ { "category": "description", "text": "The drm/i915 component in the Linux kernel before 2.6.22.2, when used with i965G and later chipsets, allows local users with access to an X11 session and Direct Rendering Manager (DRM) to write to arbitrary memory locations and gain privileges via a crafted batchbuffer.", "title": "Vulnerability description" }, { "category": "summary", "text": "i965 DRM allows insecure packets", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2007-3851" }, { "category": "external", "summary": "RHBZ#251185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=251185" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2007-3851", "url": "https://www.cve.org/CVERecord?id=CVE-2007-3851" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2007-3851", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3851" } ], "release_date": "2007-08-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2007-09-13T09:13:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. \n\nThis update is available via Red Hat Network. Details on how to use \nthe Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/FAQ_58_10188", "product_ids": [ "5Client:kernel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-0:2.6.18-8.1.10.el5.src", "5Client:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Client:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-0:2.6.18-8.1.10.el5.src", "5Server:kernel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-devel-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-doc-0:2.6.18-8.1.10.el5.noarch", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.i386", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.s390x", "5Server:kernel-headers-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-8.1.10.el5.ppc64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-8.1.10.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-8.1.10.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2007:0705" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "i965 DRM allows insecure packets" } ] }
ghsa-5hfq-gm8x-g6p7
Vulnerability from github
Published
2022-05-01 18:16
Modified
2022-05-01 18:16
VLAI Severity ?
Details
The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.
{ "affected": [], "aliases": [ "CVE-2007-3740" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2007-09-14T01:17:00Z", "severity": "MODERATE" }, "details": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.", "id": "GHSA-5hfq-gm8x-g6p7", "modified": "2022-05-01T18:16:51Z", "published": "2022-05-01T18:16:51Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2007-3740" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253314" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36593" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/26760" }, { "type": "WEB", "url": "http://secunia.com/advisories/26955" }, { "type": "WEB", "url": "http://secunia.com/advisories/26978" }, { "type": "WEB", "url": "http://secunia.com/advisories/27436" }, { "type": "WEB", "url": "http://secunia.com/advisories/27747" }, { "type": "WEB", "url": "http://secunia.com/advisories/27912" }, { "type": "WEB", "url": "http://secunia.com/advisories/28806" }, { "type": "WEB", "url": "http://secunia.com/advisories/29058" }, { "type": "WEB", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm" }, { "type": "WEB", "url": "http://www.debian.org/security/2007/dsa-1378" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1504" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/25672" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-518-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2007-3740
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2007-3740", "description": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.", "id": "GSD-2007-3740", "references": [ "https://www.suse.com/security/cve/CVE-2007-3740.html", "https://www.debian.org/security/2008/dsa-1504", "https://www.debian.org/security/2007/dsa-1378", "https://access.redhat.com/errata/RHSA-2007:0939", "https://access.redhat.com/errata/RHSA-2007:0705", "https://linux.oracle.com/cve/CVE-2007-3740.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2007-3740" ], "details": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.", "id": "GSD-2007-3740", "modified": "2023-12-13T01:21:41.842257Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-3740", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "name": "http://secunia.com/advisories/28806", "refsource": "MISC", "url": "http://secunia.com/advisories/28806" }, { "name": "http://secunia.com/advisories/29058", "refsource": "MISC", "url": "http://secunia.com/advisories/29058" }, { "name": "http://www.debian.org/security/2008/dsa-1504", "refsource": "MISC", "url": "http://www.debian.org/security/2008/dsa-1504" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html" }, { "name": "http://secunia.com/advisories/26760", "refsource": "MISC", "url": "http://secunia.com/advisories/26760" }, { "name": "http://secunia.com/advisories/27436", "refsource": "MISC", "url": "http://secunia.com/advisories/27436" }, { "name": "http://secunia.com/advisories/27747", "refsource": "MISC", "url": "http://secunia.com/advisories/27747" }, { "name": "http://secunia.com/advisories/27912", "refsource": "MISC", "url": "http://secunia.com/advisories/27912" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm", "refsource": "MISC", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-0705.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2007-0939.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105" }, { "name": "http://secunia.com/advisories/26955", "refsource": "MISC", "url": "http://secunia.com/advisories/26955" }, { "name": "http://secunia.com/advisories/26978", "refsource": "MISC", "url": "http://secunia.com/advisories/26978" }, { "name": "http://www.debian.org/security/2007/dsa-1378", "refsource": "MISC", "url": "http://www.debian.org/security/2007/dsa-1378" }, { "name": "http://www.ubuntu.com/usn/usn-518-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/usn-518-1" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22" }, { "name": "http://www.securityfocus.com/bid/25672", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/25672" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=253314", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253314" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36593", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36593" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.21.7", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2007-3740" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=253314", "refsource": "MISC", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253314" }, { "name": "RHSA-2007:0705", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html" }, { "name": "26760", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26760" }, { "name": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm", "refsource": "CONFIRM", "tags": [], "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm" }, { "name": "DSA-1378", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2007/dsa-1378" }, { "name": "RHSA-2007:0939", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html" }, { "name": "SUSE-SA:2007:064", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html" }, { "name": "USN-518-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/usn-518-1" }, { "name": "25672", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/25672" }, { "name": "26955", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26955" }, { "name": "26978", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26978" }, { "name": "27436", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27436" }, { "name": "27747", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27747" }, { "name": "27912", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27912" }, { "name": "MDVSA-2008:008", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008" }, { "name": "SUSE-SA:2008:006", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22", "refsource": "CONFIRM", "tags": [], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22" }, { "name": "28806", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28806" }, { "name": "DSA-1504", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2008/dsa-1504" }, { "name": "29058", "refsource": "SECUNIA", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29058" }, { "name": "MDVSA-2008:105", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105" }, { "name": "kernel-cifs-filesystem-dos(36593)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36593" }, { "name": "oval:org.mitre.oval:def:9953", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2017-09-29T01:29Z", "publishedDate": "2007-09-14T01:17Z" } } }
fkie_cve-2007-3740
Vulnerability from fkie_nvd
Published
2007-09-14 01:17
Modified
2025-04-09 00:30
Severity ?
Summary
The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html | ||
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html | ||
secalert@redhat.com | http://secunia.com/advisories/26760 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/26955 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/26978 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/27436 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/27747 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/27912 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/28806 | Vendor Advisory | |
secalert@redhat.com | http://secunia.com/advisories/29058 | Vendor Advisory | |
secalert@redhat.com | http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm | ||
secalert@redhat.com | http://www.debian.org/security/2007/dsa-1378 | ||
secalert@redhat.com | http://www.debian.org/security/2008/dsa-1504 | ||
secalert@redhat.com | http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:008 | ||
secalert@redhat.com | http://www.mandriva.com/security/advisories?name=MDVSA-2008:105 | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2007-0705.html | ||
secalert@redhat.com | http://www.redhat.com/support/errata/RHSA-2007-0939.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/25672 | ||
secalert@redhat.com | http://www.ubuntu.com/usn/usn-518-1 | ||
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=253314 | ||
secalert@redhat.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/36593 | ||
secalert@redhat.com | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/26760 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/26955 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/26978 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27436 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27747 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/27912 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/28806 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/29058 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1378 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2008/dsa-1504 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:008 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDVSA-2008:105 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2007-0705.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.redhat.com/support/errata/RHSA-2007-0939.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/25672 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-518-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=253314 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/36593 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
linux | linux_kernel | * | |
linux | linux_kernel | 2.2.27 | |
linux | linux_kernel | 2.4.36 | |
linux | linux_kernel | 2.4.36.1 | |
linux | linux_kernel | 2.4.36.2 | |
linux | linux_kernel | 2.4.36.3 | |
linux | linux_kernel | 2.4.36.4 | |
linux | linux_kernel | 2.4.36.5 | |
linux | linux_kernel | 2.4.36.6 | |
linux | linux_kernel | 2.6 | |
linux | linux_kernel | 2.6.18 | |
linux | linux_kernel | 2.6.18 | |
linux | linux_kernel | 2.6.18 | |
linux | linux_kernel | 2.6.18 | |
linux | linux_kernel | 2.6.18 | |
linux | linux_kernel | 2.6.18 | |
linux | linux_kernel | 2.6.18 | |
linux | linux_kernel | 2.6.18 | |
linux | linux_kernel | 2.6.19.4 | |
linux | linux_kernel | 2.6.19.5 | |
linux | linux_kernel | 2.6.19.6 | |
linux | linux_kernel | 2.6.19.7 | |
linux | linux_kernel | 2.6.20.16 | |
linux | linux_kernel | 2.6.20.17 | |
linux | linux_kernel | 2.6.20.18 | |
linux | linux_kernel | 2.6.20.19 | |
linux | linux_kernel | 2.6.20.20 | |
linux | linux_kernel | 2.6.20.21 | |
linux | linux_kernel | 2.6.21.5 | |
linux | linux_kernel | 2.6.21.6 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "matchCriteriaId": "7D253C55-0E1E-4D3F-B0BB-D59BEC5C5937", "versionEndIncluding": "2.6.21.7", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*", "matchCriteriaId": "43F9DBB0-8AF7-42CA-95DD-68A344E9D549", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*", "matchCriteriaId": "BA39D4CE-22F0-46A2-B8CF-4599675E7D3A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*", "matchCriteriaId": "EDD00664-A27C-4514-A2A4-079E8F9B0251", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*", "matchCriteriaId": "E336C792-B7A1-4318-8050-DE9F03474CEF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*", "matchCriteriaId": "7228AE50-BACB-4AB8-9CE5-17DB0CD661AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*", "matchCriteriaId": "D6D260FD-E55E-4A95-AB7F-B880DBE37BAD", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*", "matchCriteriaId": "E36D0159-1A05-4628-9C1C-360DED0F438C", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*", "matchCriteriaId": "3E6654B9-42EB-4C2C-8F71-710D50556180", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*", "matchCriteriaId": "0FC560CC-F785-42D5-A25B-1BA02E7AC464", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*", "matchCriteriaId": "C06F0037-DE20-4B4A-977F-BFCFAB026517", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*", "matchCriteriaId": "1817C772-D367-4ABE-B835-466D31A6DC89", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*", "matchCriteriaId": "C667B8E4-64EB-4A05-84FF-B2243DEF757D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*", "matchCriteriaId": "9484B41A-DFB6-4481-80D8-440C711CEA53", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*", "matchCriteriaId": "53D373AF-DE6B-428E-9F0F-F1D220900A4D", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*", "matchCriteriaId": "F2975DF7-F916-456C-BF7C-2694559E5282", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*", "matchCriteriaId": "6D156EFF-D2E5-4F42-B6E7-954DE6CD90B4", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*", "matchCriteriaId": "784EB96E-2FD3-4F77-8DB6-4D6C7A928946", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*", "matchCriteriaId": "86A98A70-51E3-4556-8DC4-DD09CF370D1A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*", "matchCriteriaId": "469EE3B0-3CC2-4AC2-86A0-2DF34205E707", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*", "matchCriteriaId": "FCFECB2B-6482-45F2-B3BB-EDDEDA0948A0", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*", "matchCriteriaId": "8EC547EB-9308-4477-8256-A0E04B42D6DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*", "matchCriteriaId": "6F55A024-9F8E-44F8-A0D8-696BC232524A", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*", "matchCriteriaId": "84595143-3B04-4CE8-81C0-28EEEC58CD0E", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*", "matchCriteriaId": "32EE2B49-DDEB-4B49-A5F0-CAA161095A5F", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*", "matchCriteriaId": "C3ABFA33-8FA1-488E-A9BD-1593F495F595", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*", "matchCriteriaId": "62F6DE3A-E6CC-4D7E-BD08-E43DC4182200", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*", "matchCriteriaId": "A9A29C44-EBE5-42B0-AFAD-C5A8F6EEF2F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*", "matchCriteriaId": "96A43C95-8569-40BE-9E5B-F9B3D0B9D188", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*", "matchCriteriaId": "ABD70B2B-9827-4DBB-B82D-0B70C2D4AB1F", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The CIFS filesystem in the Linux kernel before 2.6.22, when Unix extension support is enabled, does not honor the umask of a process, which allows local users to gain privileges." }, { "lang": "es", "value": "El sistema de archivos CIFS en kernel de Linux versiones anteriores a 2.6.22, cuando el soporte de extensi\u00f3n Unix est\u00e1 habilitado, no respeta la umask de un proceso, lo que permite a usuarios locales alcanzar privilegios." } ], "id": "CVE-2007-3740", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-09-14T01:17:00.000", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html" }, { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26760" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26955" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26978" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27436" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27747" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27912" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28806" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29058" }, { "source": "secalert@redhat.com", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2007/dsa-1378" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2008/dsa-1504" }, { "source": "secalert@redhat.com", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008" }, { "source": "secalert@redhat.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html" }, { "source": "secalert@redhat.com", "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/25672" }, { "source": "secalert@redhat.com", "url": "http://www.ubuntu.com/usn/usn-518-1" }, { "source": "secalert@redhat.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253314" }, { "source": "secalert@redhat.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36593" }, { "source": "secalert@redhat.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26760" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26955" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/26978" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27436" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27747" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/27912" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/28806" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/29058" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1378" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2008/dsa-1504" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:008" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2007-0939.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/25672" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-518-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=253314" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36593" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9953" } ], "sourceIdentifier": "secalert@redhat.com", "vendorComments": [ { "comment": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 2.1 or 3.", "lastModified": "2007-10-18T00:00:00", "organization": "Red Hat" } ], "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-264" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…