Vulnerabilities > CVE-2003-0985 - Unspecified vulnerability in Linux Kernel

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
linux
nessus
exploit available

Summary

The mremap system call (do_mremap) in Linux kernel 2.4.x before 2.4.21, and possibly other versions before 2.4.24, does not properly perform bounds checks, which allows local users to cause a denial of service and possibly gain privileges by causing a remapping of a virtual memory area (VMA) to create a zero length VMA, a different vulnerability than CAN-2004-0077.

Exploit-Db

  • descriptionLinux Kernel "do_mremap" Local Proof of Concept II. CVE-2003-0985. Local exploit for linux platform
    idEDB-ID:142
    last seen2016-01-31
    modified2004-01-07
    published2004-01-07
    reporterChristophe Devine
    sourcehttps://www.exploit-db.com/download/142/
    titleLinux Kernel <= 2.4.23 / <= 2.6.0 - "do_mremap" Local Proof of Concept 2
  • descriptionLinux Kernel 2.4.x mremap() bound checking Root Exploit. CVE-2003-0985. Local exploit for linux platform
    idEDB-ID:145
    last seen2016-01-31
    modified2004-01-15
    published2004-01-15
    reporterPaul Starzetz
    sourcehttps://www.exploit-db.com/download/145/
    titleLinux Kernel <= 2.4.23 / <= 2.6.0 - mremap Bound Checking Root Exploit
  • descriptionLinux Kernel "do_mremap" Local Proof of Concept. CVE-2003-0985. Local exploit for linux platform
    idEDB-ID:141
    last seen2016-01-31
    modified2004-01-06
    published2004-01-06
    reporterChristophe Devine
    sourcehttps://www.exploit-db.com/download/141/
    titleLinux Kernel <= 2.4.23 / <= 2.6.0 - "do_mremap" Local Proof of Concept 1

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-450.NASL
    descriptionSeveral local root exploits have been discovered recently in the Linux kernel. This security advisory updates the mips kernel 2.4.19 for Debian GNU/Linux. The Common Vulnerabilities and Exposures project identifies the following problems that are fixed with this update : - CAN-2003-0961 : An integer overflow in brk() system call (do_brk() function) for Linux allows a local attacker to gain root privileges. Fixed upstream in Linux 2.4.23. - CAN-2003-0985 : Paul Starzetz discovered a flaw in bounds checking in mremap() in the Linux kernel (present in version 2.4.x and 2.6.x) which may allow a local attacker to gain root privileges. Version 2.2 is not affected by this bug. Fixed upstream in Linux 2.4.24. - CAN-2004-0077 : Paul Starzetz and Wojciech Purczynski of isec.pl discovered a critical security vulnerability in the memory management code of Linux inside the mremap(2) system call. Due to missing function return value check of internal functions a local attacker can gain root privileges. Fixed upstream in Linux 2.4.25 and 2.6.3.
    last seen2020-06-01
    modified2020-06-02
    plugin id15287
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/15287
    titleDebian DSA-450-1 : linux-kernel-2.4.19-mips - several vulnerabilities
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2003-419.NASL
    descriptionUpdated kernel packages are now available that fix a security vulnerability which may allow local users to gain root privileges. The Linux kernel handles the basic functions of the operating system. Paul Starzetz discovered a flaw in bounds checking in mremap() in the Linux kernel versions 2.4.23 and previous which may allow a local attacker to gain root privileges. No exploit is currently available; however, it is believed that this issue is exploitable (although not trivially.) The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0985 to this issue. All users are advised to upgrade to these errata packages, which contain a backported security patch that corrects this issue. Red Hat would like to thank Paul Starzetz from ISEC for disclosing this issue as well as Andrea Arcangeli and Solar Designer for working on the patch.
    last seen2020-06-01
    modified2020-06-02
    plugin id12444
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12444
    titleRHEL 2.1 : kernel (RHSA-2003:419)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-442.NASL
    descriptionSeveral security related problems have been fixed in the Linux kernel 2.4.17 used for the S/390 architecture, mostly by backporting fixes from 2.4.18 and incorporating recent security fixes. The corrections are listed below with the identification from the Common Vulnerabilities and Exposures (CVE) project : - CVE-2002-0429 : The iBCS routines in arch/i386/kernel/traps.c for Linux kernels 2.4.18 and earlier on x86 systems allow local users to kill arbitrary processes via a binary compatibility interface (lcall). - CAN-2003-0001 : Multiple ethernet network interface card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak. - CAN-2003-0244 : The route cache implementation in Linux 2.4, and the Netfilter IP conntrack module, allows remote attackers to cause a denial of service (CPU consumption) via packets with forged source addresses that cause a large number of hash table collisions related to the PREROUTING chain. - CAN-2003-0246 : The ioperm system call in Linux kernel 2.4.20 and earlier does not properly restrict privileges, which allows local users to gain read or write access to certain I/O ports. - CAN-2003-0247 : A vulnerability in the TTY layer of the Linux kernel 2.4 allows attackers to cause a denial of service (
    last seen2020-06-01
    modified2020-06-02
    plugin id15279
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/15279
    titleDebian DSA-442-1 : linux-kernel-2.4.17-s390 - several vulnerabilities
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2004-008-01.NASL
    descriptionNew kernels are available for Slackware 8.1 containing a backported fix from a bounds-checking problem in the kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id18786
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18786
    titleSlackware 8.1 : Slackware 8.1 kernel security update (SSA:2004-008-01)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2004-006-01.NASL
    descriptionNew kernels are available for Slackware 9.0, 9.1 and -current. The 9.1 and -current kernels have been upgraded to 2.4.24, and a fix has been backported to the 2.4.21 kernels in Slackware 9.0 to fix a bounds-checking problem in the kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id18795
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18795
    titleSlackware 9.0 / 9.1 / current : Kernel security update (SSA:2004-006-01)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-413.NASL
    descriptionPaul Starzetz discovered a flaw in bounds checking in mremap() in the Linux kernel (present in version 2.4.x and 2.6.x) which may allow a local attacker to gain root privileges. Version 2.2 is not affected by this bug, since it doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id15250
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15250
    titleDebian DSA-413-2 : linux-kernel-2.4.18 - missing boundary check
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-417.NASL
    descriptionPaul Starzetz discovered a flaw in bounds checking in mremap() in the Linux kernel (present in version 2.4.x and 2.6.x) which may allow a local attacker to gain root privileges. Version 2.2 is not affected by this bug. Andrew Morton discovered a missing boundary check for the brk system call which can be used to craft a local root exploit.
    last seen2020-06-01
    modified2020-06-02
    plugin id15254
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15254
    titleDebian DSA-417-1 : linux-kernel-2.4.18-powerpc+alpha - missing boundary check
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2003-046.NASL
    descriptionPaul Starzetz discovered a flaw in bounds checking in mremap() in the Linux kernel versions 2.4.23 and previous which may allow a local attacker to gain root privileges. No exploit is currently available; however, it is believed that this issue is exploitable (although not trivially.) The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0985 to this issue. All users are advised to upgrade to these errata packages, which contain a backported security patch that corrects this issue. Red Hat would like to thank Paul Starzetz from ISEC for disclosing this issue as well as Andrea Arcangeli and Solar Designer for working on the patch. These packages also contain a fix for a minor information leak in the real time clock (rtc) routines. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0984 to this issue. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id13669
    published2004-07-23
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/13669
    titleFedora Core 1 : kernel-2.4.22-1.2138.nptl (2003-046)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-470.NASL
    descriptionSeveral local root exploits have been discovered recently in the Linux kernel. This security advisory updates the hppa kernel 2.4.17 for Debian GNU/Linux. The Common Vulnerabilities and Exposures project identifies the following problems that are fixed with this update : - CAN-2003-0961 : An integer overflow in brk() system call (do_brk() function) for Linux allows a local attacker to gain root privileges. Fixed upstream in Linux 2.4.23. - CAN-2003-0985 : Paul Starzetz discovered a flaw in bounds checking in mremap() in the Linux kernel (present in version 2.4.x and 2.6.x) which may allow a local attacker to gain root privileges. Version 2.2 is not affected by this bug. Fixed upstream in Linux 2.4.24. - CAN-2004-0077 : Paul Starzetz and Wojciech Purczynski of isec.pl discovered a critical security vulnerability in the memory management code of Linux inside the mremap(2) system call. Due to missing function return value check of internal functions a local attacker can gain root privileges. Fixed upstream in Linux 2.4.25 and 2.6.3.
    last seen2020-06-01
    modified2020-06-02
    plugin id15307
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/15307
    titleDebian DSA-470-1 : linux-kernel-2.4.17-hppa - several vulnerabilities
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2004-049-01.NASL
    descriptionNew kernels are available for Slackware 9.1 and -current to fix a bounds-checking problem in the kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id18789
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18789
    titleSlackware 9.1 / current : Kernel security update (SSA:2004-049-01)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-440.NASL
    descriptionSeveral local root exploits have been discovered recently in the Linux kernel. This security advisory updates the PowerPC/Apus kernel for Debian GNU/Linux. The Common Vulnerabilities and Exposures project identifies the following problems that are fixed with this update : - CAN-2003-0961 : An integer overflow in brk() system call (do_brk() function) for Linux allows a local attacker to gain root privileges. Fixed upstream in Linux 2.4.23. - CAN-2003-0985 : Paul Starzetz discovered a flaw in bounds checking in mremap() in the Linux kernel (present in version 2.4.x and 2.6.x) which may allow a local attacker to gain root privileges. Version 2.2 is not affected by this bug. Fixed upstream in Linux 2.4.24. - CAN-2004-0077 : Paul Starzetz and Wojciech Purczynski of isec.pl discovered a critical security vulnerability in the memory management code of Linux inside the mremap(2) system call. Due to missing function return value check of internal functions a local attacker can gain root privileges. Fixed upstream in Linux 2.4.25 and 2.6.3.
    last seen2020-06-01
    modified2020-06-02
    plugin id15277
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/15277
    titleDebian DSA-440-1 : linux-kernel-2.4.17-powerpc-apus - several vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-439.NASL
    descriptionSeveral local root exploits have been discovered recently in the Linux kernel. This security advisory updates the ARM kernel for Debian GNU/Linux. The Common Vulnerabilities and Exposures project identifies the following problems that are fixed with this update : - CAN-2003-0961 : An integer overflow in brk() system call (do_brk() function) for Linux allows a local attacker to gain root privileges. Fixed upstream in Linux 2.4.23. - CAN-2003-0985 : Paul Starzetz discovered a flaw in bounds checking in mremap() in the Linux kernel (present in version 2.4.x and 2.6.x) which may allow a local attacker to gain root privileges. Version 2.2 is not affected by this bug. Fixed upstream in Linux 2.4.24. - CAN-2004-0077 : Paul Starzetz and Wojciech Purczynski of isec.pl discovered a critical security vulnerability in the memory management code of Linux inside the mremap(2) system call. Due to missing function return value check of internal functions a local attacker can gain root privileges. Fixed upstream in Linux 2.4.25 and 2.6.3.
    last seen2020-06-01
    modified2020-06-02
    plugin id15276
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/15276
    titleDebian DSA-439-1 : linux-kernel-2.4.16-arm - several vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRAKE_MDKSA-2004-001.NASL
    descriptionA flaw in bounds checking in mremap() in the Linux kernel versions 2.4.23 and previous was discovered by Paul Starzetz. This flaw may be used to allow a local attacker to obtain root privilege. Another minor information leak in the RTC (real time clock) routines was fixed as well. All Mandrake Linux users are encouraged to upgrade to these packages immediately. To update your kernel, please follow the directions located at : http://www.mandrakesecure.net/en/kernelupdate.php Mandrake Linux 9.1 and 9.2 users should upgrade the initscripts (9.1) and bootloader-utils (9.2) packages prior to upgrading the kernel as they contain a fixed installkernel script that fixes instances where the loop module was not being loaded and would cause mkinitrd to fail. Users requiring commercial NVIDIA drivers can find drivers for Mandrake Linux 9.2 at MandrakeClub.
    last seen2020-06-01
    modified2020-06-02
    plugin id14101
    published2004-07-31
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14101
    titleMandrake Linux Security Advisory : kernel (MDKSA-2004:001)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2003-416.NASL
    descriptionUpdated kernel packages are now available that fix a security vulnerability which may allow local users to gain root privileges. The Linux kernel handles the basic functions of the operating system. Paul Starzetz discovered a flaw in bounds checking in mremap() in the Linux kernel versions 2.4.23 and previous which may allow a local attacker to gain root privileges. No exploit is currently available; however, it is believed that this issue is exploitable (although not trivially.) The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0985 to this issue. All users of Red Hat Enterprise Linux 3 are advised to upgrade to these errata packages, which contain a backported security patch that corrects this issue. Red Hat would like to thank Paul Starzetz from ISEC for disclosing this issue as well as Andrea Arcangeli and Solar Designer for working on the patch.
    last seen2020-06-01
    modified2020-06-02
    plugin id12443
    published2004-07-06
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/12443
    titleRHEL 3 : kernel (RHSA-2003:416)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-423.NASL
    descriptionThe IA-64 maintainers fixed several security related bugs in the Linux kernel 2.4.17 used for the IA-64 architecture, mostly by backporting fixes from 2.4.18. The corrections are listed below with the identification from the Common Vulnerabilities and Exposures (CVE) project : - CAN-2003-0001 : Multiple ethernet network interface card (NIC) device drivers do not pad frames with null bytes, which allows remote attackers to obtain information from previous packets or kernel memory by using malformed packets, as demonstrated by Etherleak. - CAN-2003-0018 : Linux kernel 2.4.10 through 2.4.21-pre4 does not properly handle the O_DIRECT feature, which allows local attackers with write privileges to read portions of previously deleted files, or cause file system corruption. - CAN-2003-0127 : The kernel module loader in Linux kernel 2.2.x before 2.2.25, and 2.4.x before 2.4.21, allows local users to gain root privileges by using ptrace to attach to a child process which is spawned by the kernel. - CAN-2003-0461 : The virtual file /proc/tty/driver/serial in Linux 2.4.x reveals the exact number of characters used in serial links, which could allow local users to obtain potentially sensitive information such as the length of passwords. - CAN-2003-0462 : A race condition in the way env_start and env_end pointers are initialized in the execve system call and used in fs/proc/base.c on Linux 2.4 allows local users to cause a denial of service (crash). - CAN-2003-0476 : The execve system call in Linux 2.4.x records the file descriptor of the executable process in the file table of the calling process, which allows local users to gain read access to restricted file descriptors. - CAN-2003-0501 : The /proc filesystem in Linux allows local users to obtain sensitive information by opening various entries in /proc/self before executing a setuid program, which causes the program to fail to change the ownership and permissions of those entries. - CAN-2003-0550 : The STP protocol, as enabled in Linux 2.4.x, does not provide sufficient security by design, which allows attackers to modify the bridge topology. - CAN-2003-0551 : The STP protocol implementation in Linux 2.4.x does not properly verify certain lengths, which could allow attackers to cause a denial of service. - CAN-2003-0552 : Linux 2.4.x allows remote attackers to spoof the bridge Forwarding table via forged packets whose source addresses are the same as the target. - CAN-2003-0961 : An integer overflow in brk system call (do_brk function) for Linux kernel 2.4.22 and earlier allows local users to gain root privileges. - CAN-2003-0985 : The mremap system call (do_mremap) in Linux kernel 2.4 and 2.6 does not properly perform boundary checks, which allows local users to cause a denial of service and possibly gain privileges by causing a remapping of a virtual memory area (VMA) to create a zero length VMA.
    last seen2020-06-01
    modified2020-06-02
    plugin id15260
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15260
    titleDebian DSA-423-1 : linux-kernel-2.4.17-ia64 - several vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-427.NASL
    descriptionPaul Starzetz discovered a flaw in bounds checking in mremap() in the Linux kernel (present in version 2.4.x and 2.6.x) which may allow a local attacker to gain root privileges. Version 2.2 is not affected by this bug.
    last seen2020-06-01
    modified2020-06-02
    plugin id15264
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15264
    titleDebian DSA-427-1 : linux-kernel-2.4.17-mips+mipsel - missing boundary check
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-475.NASL
    descriptionSeveral local root exploits have been discovered recently in the Linux kernel. This security advisory updates the PA-RISC kernel 2.4.18 for Debian GNU/Linux. The Common Vulnerabilities and Exposures project identifies the following problems that are fixed with this update : - CAN-2003-0961 : An integer overflow in brk() system call (do_brk() function) for Linux allows a local attacker to gain root privileges. Fixed upstream in Linux 2.4.23. - CAN-2003-0985 : Paul Starzetz discovered a flaw in bounds checking in mremap() in the Linux kernel (present in version 2.4.x and 2.6.x) which may allow a local attacker to gain root privileges. Version 2.2 is not affected by this bug. Fixed upstream in Linux 2.4.24. - CAN-2004-0077 : Paul Starzetz and Wojciech Purczynski of isec.pl discovered a critical security vulnerability in the memory management code of Linux inside the mremap(2) system call. Due to missing function return value check of internal functions a local attacker can gain root privileges. Fixed upstream in Linux 2.4.25 and 2.6.3. Please note that the source package has to include a lot of updates in order to compile the package, which wasn
    last seen2020-06-01
    modified2020-06-02
    plugin id15312
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/15312
    titleDebian DSA-475-1 : linux-kernel-2.4.18-hppa - several vulnerabilities

Oval

  • accepted2007-04-25T19:53:02.810-04:00
    classvulnerability
    contributors
    • nameJay Beale
      organizationBastille Linux
    • nameMatt Busby
      organizationThe MITRE Corporation
    • nameThomas R. Jones
      organizationMaitreya Security
    descriptionThe mremap system call (do_mremap) in Linux kernel 2.4.x before 2.4.21, and possibly other versions before 2.4.24, does not properly perform bounds checks, which allows local users to cause a denial of service and possibly gain privileges by causing a remapping of a virtual memory area (VMA) to create a zero length VMA, a different vulnerability than CAN-2004-0077.
    familyunix
    idoval:org.mitre.oval:def:860
    statusaccepted
    submitted2004-03-20T12:00:00.000-04:00
    titleRed Hat Linux Kernel do_mremap Denial of Service Vulnerability
    version40
  • accepted2007-04-25T19:53:04.347-04:00
    classvulnerability
    contributors
    • nameMatt Busby
      organizationThe MITRE Corporation
    • nameMatt Busby
      organizationThe MITRE Corporation
    • nameThomas R. Jones
      organizationMaitreya Security
    descriptionThe mremap system call (do_mremap) in Linux kernel 2.4.x before 2.4.21, and possibly other versions before 2.4.24, does not properly perform bounds checks, which allows local users to cause a denial of service and possibly gain privileges by causing a remapping of a virtual memory area (VMA) to create a zero length VMA, a different vulnerability than CAN-2004-0077.
    familyunix
    idoval:org.mitre.oval:def:867
    statusaccepted
    submitted2004-03-20T12:00:00.000-04:00
    titleRed Hat Enterprise 3 Linux Kernel do_mremap Denial of Service Vulnerability
    version39

Redhat

advisories
  • rhsa
    idRHSA-2003:416
  • rhsa
    idRHSA-2003:417
  • rhsa
    idRHSA-2003:418
  • rhsa
    idRHSA-2003:419
rpms
  • kernel-0:2.4.21-4.0.2.EL
  • kernel-BOOT-0:2.4.21-4.0.2.EL
  • kernel-debuginfo-0:2.4.21-4.0.2.EL
  • kernel-doc-0:2.4.21-4.0.2.EL
  • kernel-hugemem-0:2.4.21-4.0.2.EL
  • kernel-hugemem-unsupported-0:2.4.21-4.0.2.EL
  • kernel-smp-0:2.4.21-4.0.2.EL
  • kernel-smp-unsupported-0:2.4.21-4.0.2.EL
  • kernel-source-0:2.4.21-4.0.2.EL
  • kernel-unsupported-0:2.4.21-4.0.2.EL

References