Action not permitted
Modal body text goes here.
CVE-2011-3347
Vulnerability from cvelistv5
Published
2013-06-08 10:00
Modified
2024-08-06 23:29
Severity ?
EPSS score ?
Summary
A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:29:56.793Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2013-06-08T10:00:00Z", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-3347", "datePublished": "2013-06-08T10:00:00Z", "dateReserved": "2011-08-30T00:00:00Z", "dateUpdated": "2024-08-06T23:29:56.793Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-3347\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-06-08T13:05:55.147\",\"lastModified\":\"2023-02-13T01:20:41.140\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.\"},{\"lang\":\"es\",\"value\":\"Cierta actualizaci\u00f3n de Red Hat para la implementaci\u00f3n de be2net en el kernel anterior a v2.6.32-218.el6 de Red Hat Enterprise Linux (RHEL) v6, cuando se habilita el modo promiscuo, permite a atacantes remotos provocar denegaci\u00f3n de servicio (parada del sistema) mediante paquetes VLAN non-member.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:H/Au:N/C:N/I:N/A:C\",\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.2,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=736425\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd\",\"source\":\"secalert@redhat.com\"}]}}" } }
rhsa-2012_0116
Vulnerability from csaf_redhat
Published
2012-02-15 00:34
Modified
2024-11-05 17:42
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix various security issues and several bugs
are now available for Red Hat Enterprise Linux 6.1 Extended Update Support.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* The proc file system could allow a local, unprivileged user to obtain
sensitive information or possibly cause integrity issues. (CVE-2011-1020,
Moderate)
* Non-member VLAN (virtual LAN) packet handling for interfaces in
promiscuous mode and also using the be2net driver could allow an attacker
on the local network to cause a denial of service. (CVE-2011-3347,
Moderate)
* A missing validation flaw was found in the Linux kernel's m_stop()
implementation. A local, unprivileged user could use this flaw to trigger
a denial of service. (CVE-2011-3637, Moderate)
* A flaw was found in the Linux kernel in the way splitting two extents in
ext4_ext_convert_to_initialized() worked. A local, unprivileged user with
the ability to mount and unmount ext4 file systems could use this flaw to
cause a denial of service. (CVE-2011-3638, Moderate)
* A NULL pointer dereference flaw was found in the way the Linux kernel's
key management facility handled user-defined key types. A local,
unprivileged user could use the keyctl utility to cause a denial of
service. (CVE-2011-4110, Moderate)
Red Hat would like to thank Kees Cook for reporting CVE-2011-1020; Somnath
Kotur for reporting CVE-2011-3347; and Zheng Liu for reporting
CVE-2011-3638.
This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.
Users should upgrade to these updated packages, which contain backported
patches to correct these issues, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix various security issues and several bugs\nare now available for Red Hat Enterprise Linux 6.1 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* The proc file system could allow a local, unprivileged user to obtain\nsensitive information or possibly cause integrity issues. (CVE-2011-1020,\nModerate)\n\n* Non-member VLAN (virtual LAN) packet handling for interfaces in\npromiscuous mode and also using the be2net driver could allow an attacker\non the local network to cause a denial of service. (CVE-2011-3347,\nModerate)\n\n* A missing validation flaw was found in the Linux kernel\u0027s m_stop()\nimplementation. A local, unprivileged user could use this flaw to trigger\na denial of service. (CVE-2011-3637, Moderate)\n\n* A flaw was found in the Linux kernel in the way splitting two extents in\next4_ext_convert_to_initialized() worked. A local, unprivileged user with\nthe ability to mount and unmount ext4 file systems could use this flaw to\ncause a denial of service. (CVE-2011-3638, Moderate)\n\n* A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s\nkey management facility handled user-defined key types. A local,\nunprivileged user could use the keyctl utility to cause a denial of\nservice. (CVE-2011-4110, Moderate)\n\nRed Hat would like to thank Kees Cook for reporting CVE-2011-1020; Somnath\nKotur for reporting CVE-2011-3347; and Zheng Liu for reporting\nCVE-2011-3638.\n\nThis update also fixes several bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0116", "url": "https://access.redhat.com/errata/RHSA-2012:0116" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.1_Technical_Notes/kernel.html#RHSA-2012-0116", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.1_Technical_Notes/kernel.html#RHSA-2012-0116" }, { "category": "external", "summary": "680358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680358" }, { "category": "external", "summary": "736425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" }, { "category": "external", "summary": "747848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747848" }, { "category": "external", "summary": "747942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747942" }, { "category": "external", "summary": "751297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751297" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0116.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:42:11+00:00", "generator": { "date": "2024-11-05T17:42:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0116", "initial_release_date": "2012-02-15T00:34:00+00:00", "revision_history": [ { "date": "2012-02-15T00:34:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-15T00:42:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:42:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.1)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.1" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.25.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-131.25.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-131.25.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.25.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.25.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-131.25.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-131.25.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.25.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.25.1.el6.i686", "product": { "name": "kernel-0:2.6.32-131.25.1.el6.i686", "product_id": "kernel-0:2.6.32-131.25.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.25.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.25.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-131.25.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.25.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.25.1.el6.i686", "product": { "name": "perf-0:2.6.32-131.25.1.el6.i686", "product_id": "perf-0:2.6.32-131.25.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.25.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.25.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.25.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-131.25.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-131.25.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.25.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.25.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.25.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.25.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.25.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-131.25.1.el6.ppc64", "product_id": "kernel-0:2.6.32-131.25.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.25.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.25.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.25.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-131.25.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-131.25.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.25.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-131.25.1.el6.ppc64", "product_id": "perf-0:2.6.32-131.25.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.25.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.25.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.25.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.25.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.25.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-131.25.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-131.25.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.25.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-131.25.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-131.25.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.25.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-131.25.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-131.25.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.25.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.25.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-131.25.1.el6.s390x", "product_id": "kernel-0:2.6.32-131.25.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.25.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.25.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.25.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-131.25.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-131.25.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.25.1.el6.s390x", "product": { "name": "perf-0:2.6.32-131.25.1.el6.s390x", "product_id": "perf-0:2.6.32-131.25.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.25.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.25.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.25.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-131.25.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-131.25.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.25.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.25.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.25.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-131.25.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.25.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.25.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-131.25.1.el6.x86_64", "product_id": "kernel-0:2.6.32-131.25.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.25.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.25.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.25.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.25.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-131.25.1.el6.x86_64", "product_id": "perf-0:2.6.32-131.25.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.25.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.25.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.25.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.25.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-131.25.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-131.25.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-131.25.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-131.25.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-131.25.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-131.25.1.el6.src", "product": { "name": "kernel-0:2.6.32-131.25.1.el6.src", "product_id": "kernel-0:2.6.32-131.25.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.25.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.25.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-131.25.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.25.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-131.25.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.25.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-131.25.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.25.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.src" }, "product_reference": "kernel-0:2.6.32-131.25.1.el6.src", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.25.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-131.25.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.25.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-131.25.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.25.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.25.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-131.25.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.25.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.25.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.25.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.25.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-131.25.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.25.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.25.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-131.25.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.25.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-131.25.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.25.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-131.25.1.el6.noarch", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-131.25.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.25.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.25.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-131.25.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.25.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.25.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-131.25.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.25.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-131.25.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.25.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.25.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.i686" }, "product_reference": "perf-0:2.6.32-131.25.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.25.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-131.25.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.25.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-131.25.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.25.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-131.25.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.25.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.25.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-1020", "discovery_date": "2011-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680358" } ], "notes": [ { "category": "description", "text": "The proc filesystem implementation in the Linux kernel 2.6.37 and earlier does not restrict access to the /proc directory tree of a process after this process performs an exec of a setuid program, which allows local users to obtain sensitive information or cause a denial of service via open, lseek, read, and write system calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: no access restrictions of /proc/pid/* after setuid program exec", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.\n\nThis has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via RHSA-2012:0007, RHSA-2011:1530 and RHSA-2011:1253 respectively.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1020" }, { "category": "external", "summary": "RHBZ#680358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1020", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1020" } ], "release_date": "2011-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-15T00:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0116" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: no access restrictions of /proc/pid/* after setuid program exec" }, { "acknowledgments": [ { "names": [ "Somnath Kotur" ] } ], "cve": "CVE-2011-3347", "discovery_date": "2011-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "736425" } ], "notes": [ { "category": "description", "text": "A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: be2net: promiscuous mode and non-member VLAN packets DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html. This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for ServerEngines\u0027 10Gbps network adapter - BladeEngine. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-1530.html. A future kernel update in Red Hat Enterprise MRG may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3347" }, { "category": "external", "summary": "RHBZ#736425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347" } ], "release_date": "2011-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-15T00:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0116" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: be2net: promiscuous mode and non-member VLAN packets DoS" }, { "acknowledgments": [ { "names": [ "Zheng Liu" ] } ], "cve": "CVE-2011-3638", "discovery_date": "2011-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747942" } ], "notes": [ { "category": "description", "text": "fs/ext4/extents.c in the Linux kernel before 3.0 does not mark a modified extent as dirty in certain cases of extent splitting, which allows local users to cause a denial of service (system crash) via vectors involving ext4 umount and mount operations.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: ext4_ext_insert_extent() kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for EXT4 filesystem. It did not affect the Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the upstream commit 667eff35 that addressed this issue. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2012-0107.html and https://rhn.redhat.com/errata/RHSA-2011-1530.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3638" }, { "category": "external", "summary": "RHBZ#747942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747942" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3638", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3638" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3638", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3638" } ], "release_date": "2011-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-15T00:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0116" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ext4: ext4_ext_insert_extent() kernel oops" }, { "cve": "CVE-2011-4110", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "751297" } ], "notes": [ { "category": "description", "text": "The user_update function in security/keys/user_defined.c in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and kernel oops) via vectors related to a user-defined key and \"updating a negative key into a fully instantiated key.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: keys: NULL pointer deref in the user-defined key type", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1479.html, https://rhn.redhat.com/errata/RHSA-2011-1530.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4110" }, { "category": "external", "summary": "RHBZ#751297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4110", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4110" } ], "release_date": "2011-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-15T00:34:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0116" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.25.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.25.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.25.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: keys: NULL pointer deref in the user-defined key type" } ] }
rhsa-2011_1530
Vulnerability from csaf_redhat
Published
2011-12-05 20:38
Modified
2024-11-05 17:38
Summary
Red Hat Security Advisory: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update
Notes
Topic
Updated kernel packages that fix multiple security issues, address several
hundred bugs and add numerous enhancements are now available as part of the
ongoing support and maintenance of Red Hat Enterprise Linux version 6. This
is the second regular update.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* The proc file system could allow a local, unprivileged user to obtain
sensitive information or possibly cause integrity issues. (CVE-2011-1020,
Moderate)
* Non-member VLAN (virtual LAN) packet handling for interfaces in
promiscuous mode and also using the be2net driver could allow an attacker
on the local network to cause a denial of service. (CVE-2011-3347,
Moderate)
* A flaw was found in the Linux kernel in the way splitting two extents in
ext4_ext_convert_to_initialized() worked. A local, unprivileged user with
access to mount and unmount ext4 file systems could use this flaw to cause
a denial of service. (CVE-2011-3638, Moderate)
* A NULL pointer dereference flaw was found in the way the Linux kernel's
key management facility handled user-defined key types. A local,
unprivileged user could use the keyctl utility to cause a denial of
service. (CVE-2011-4110, Moderate)
Red Hat would like to thank Kees Cook for reporting CVE-2011-1020; Somnath
Kotur for reporting CVE-2011-3347; and Zheng Liu for reporting
CVE-2011-3638.
This update also fixes several hundred bugs and adds enhancements. Refer to
the Red Hat Enterprise Linux 6.2 Release Notes for information on the most
significant of these changes, and the Technical Notes for further
information, both linked to in the References.
All Red Hat Enterprise Linux 6 users are advised to install these updated
packages, which correct these issues, and fix the bugs and add the
enhancements noted in the Red Hat Enterprise Linux 6.2 Release Notes and
Technical Notes. The system must be rebooted for this update to take
effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues, address several\nhundred bugs and add numerous enhancements are now available as part of the\nongoing support and maintenance of Red Hat Enterprise Linux version 6. This\nis the second regular update.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* The proc file system could allow a local, unprivileged user to obtain\nsensitive information or possibly cause integrity issues. (CVE-2011-1020,\nModerate)\n\n* Non-member VLAN (virtual LAN) packet handling for interfaces in\npromiscuous mode and also using the be2net driver could allow an attacker\non the local network to cause a denial of service. (CVE-2011-3347,\nModerate)\n\n* A flaw was found in the Linux kernel in the way splitting two extents in\next4_ext_convert_to_initialized() worked. A local, unprivileged user with\naccess to mount and unmount ext4 file systems could use this flaw to cause\na denial of service. (CVE-2011-3638, Moderate)\n\n* A NULL pointer dereference flaw was found in the way the Linux kernel\u0027s\nkey management facility handled user-defined key types. A local,\nunprivileged user could use the keyctl utility to cause a denial of\nservice. (CVE-2011-4110, Moderate)\n\nRed Hat would like to thank Kees Cook for reporting CVE-2011-1020; Somnath\nKotur for reporting CVE-2011-3347; and Zheng Liu for reporting\nCVE-2011-3638.\n\nThis update also fixes several hundred bugs and adds enhancements. Refer to\nthe Red Hat Enterprise Linux 6.2 Release Notes for information on the most\nsignificant of these changes, and the Technical Notes for further\ninformation, both linked to in the References.\n\nAll Red Hat Enterprise Linux 6 users are advised to install these updated\npackages, which correct these issues, and fix the bugs and add the\nenhancements noted in the Red Hat Enterprise Linux 6.2 Release Notes and\nTechnical Notes. The system must be rebooted for this update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1530", "url": "https://access.redhat.com/errata/RHSA-2011:1530" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.2_Release_Notes/index.html", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html-single/6.2_Release_Notes/index.html" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/kernel.html#RHBA-2011-1530", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/kernel.html#RHBA-2011-1530" }, { "category": "external", "summary": "523122", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=523122" }, { "category": "external", "summary": "612608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612608" }, { "category": "external", "summary": "635968", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=635968" }, { "category": "external", "summary": "637520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=637520" }, { "category": "external", "summary": "645777", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=645777" }, { "category": "external", "summary": "646224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=646224" }, { "category": "external", "summary": "652262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=652262" }, { "category": "external", "summary": "654198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=654198" }, { "category": "external", "summary": "656458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=656458" }, { "category": "external", "summary": "658291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=658291" }, { "category": "external", "summary": "662626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662626" }, { "category": "external", "summary": "662666", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=662666" }, { "category": "external", "summary": "667177", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=667177" }, { "category": "external", "summary": "668775", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668775" }, { "category": "external", "summary": "668791", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=668791" }, { "category": "external", "summary": "669739", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=669739" }, { "category": "external", "summary": "673629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=673629" }, { "category": "external", "summary": "678102", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678102" }, { "category": "external", "summary": "678794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=678794" }, { "category": "external", "summary": "679262", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=679262" }, { "category": "external", "summary": "680358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680358" }, { "category": "external", "summary": "681647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=681647" }, { "category": "external", "summary": "682789", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=682789" }, { "category": "external", "summary": "688410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688410" }, { "category": "external", "summary": "688944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=688944" }, { "category": "external", "summary": "689223", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=689223" }, { "category": "external", "summary": "690619", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=690619" }, { "category": "external", "summary": "691267", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=691267" }, { "category": "external", "summary": "691945", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=691945" }, { "category": "external", "summary": "692677", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=692677" }, { "category": "external", "summary": "695377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=695377" }, { "category": "external", "summary": "696396", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696396" }, { "category": "external", "summary": "696422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696422" }, { "category": "external", "summary": "696998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=696998" }, { "category": "external", "summary": "697403", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697403" }, { "category": "external", "summary": "697659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697659" }, { "category": "external", "summary": "697868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697868" }, { "category": "external", "summary": "698094", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698094" }, { "category": "external", "summary": "698506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=698506" }, { "category": "external", "summary": "699151", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=699151" }, { "category": "external", "summary": "700277", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700277" }, { "category": "external", "summary": "700343", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700343" }, { "category": "external", "summary": "700463", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700463" }, { "category": "external", "summary": "700499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700499" }, { "category": "external", "summary": "700538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=700538" }, { "category": "external", "summary": "701373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701373" }, { "category": "external", "summary": "701825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701825" }, { "category": "external", "summary": "701857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701857" }, { "category": "external", "summary": "701951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=701951" }, { "category": "external", "summary": "702183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=702183" }, { "category": "external", "summary": "702508", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=702508" }, { "category": "external", "summary": "702674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=702674" }, { "category": "external", "summary": "703055", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703055" }, { "category": "external", "summary": "703474", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=703474" }, { "category": "external", "summary": "704128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=704128" }, { "category": "external", "summary": "704511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=704511" }, { "category": "external", "summary": "705082", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=705082" }, { "category": "external", "summary": "705210", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=705210" }, { "category": "external", "summary": "705441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=705441" }, { "category": "external", "summary": "706018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706018" }, { "category": "external", "summary": "706385", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=706385" }, { "category": "external", "summary": "707005", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=707005" }, { "category": "external", "summary": "707142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=707142" }, { "category": "external", "summary": "707755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=707755" }, { "category": "external", "summary": "707757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=707757" }, { "category": "external", "summary": "707762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=707762" }, { "category": "external", "summary": "708000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=708000" }, { "category": "external", "summary": "708350", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=708350" }, { "category": "external", "summary": "709856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=709856" }, { "category": "external", "summary": "710159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710159" }, { "category": "external", "summary": "710668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=710668" }, { "category": "external", "summary": "711317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711317" }, { "category": "external", "summary": "711326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711326" }, { "category": "external", "summary": "711400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711400" }, { "category": "external", "summary": "711600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711600" }, { "category": "external", "summary": "711636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=711636" }, { "category": "external", "summary": "712000", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=712000" }, { "category": "external", "summary": "712139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=712139" }, { "category": "external", "summary": "712252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=712252" }, { "category": "external", "summary": "712258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=712258" }, { "category": "external", "summary": "712260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=712260" }, { "category": "external", "summary": "712653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=712653" }, { "category": "external", "summary": "713337", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=713337" }, { "category": "external", "summary": "713585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=713585" }, { "category": "external", "summary": "713620", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=713620" }, { "category": "external", "summary": "713730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=713730" }, { "category": "external", "summary": "714183", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714183" }, { "category": "external", "summary": "714325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714325" }, { "category": "external", "summary": "714590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714590" }, { "category": "external", "summary": "714684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714684" }, { "category": "external", "summary": "714740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714740" }, { "category": "external", "summary": "714883", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=714883" }, { "category": "external", "summary": "716263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716263" }, { "category": "external", "summary": "716452", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716452" }, { "category": "external", "summary": "716498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716498" }, { "category": "external", "summary": "716520", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716520" }, { "category": "external", "summary": "717377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=717377" }, { "category": "external", "summary": "718332", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=718332" }, { "category": "external", "summary": "719357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=719357" }, { "category": "external", "summary": "719587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=719587" }, { "category": "external", "summary": "720712", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720712" }, { "category": "external", "summary": "720918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=720918" }, { "category": "external", "summary": "721044", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=721044" }, { "category": "external", "summary": "721205", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=721205" }, { "category": "external", "summary": "722257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722257" }, { "category": "external", "summary": "722565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722565" }, { "category": "external", "summary": "723670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723670" }, { "category": "external", "summary": "723849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723849" }, { "category": "external", "summary": "724995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=724995" }, { "category": "external", "summary": "725007", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725007" }, { "category": "external", "summary": "725041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725041" }, { "category": "external", "summary": "725234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725234" }, { "category": "external", "summary": "725370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725370" }, { "category": "external", "summary": "725435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725435" }, { "category": "external", "summary": "725444", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725444" }, { "category": "external", "summary": "725519", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725519" }, { "category": "external", "summary": "725538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725538" }, { "category": "external", "summary": "725580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725580" }, { "category": "external", "summary": "725716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725716" }, { "category": "external", "summary": "725812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725812" }, { "category": "external", "summary": "725816", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725816" }, { "category": "external", "summary": "725855", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=725855" }, { "category": "external", "summary": "726099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726099" }, { "category": "external", "summary": "726437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726437" }, { "category": "external", "summary": "728476", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728476" }, { "category": "external", "summary": "729176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729176" }, { "category": "external", "summary": "729434", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729434" }, { "category": "external", "summary": "729437", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=729437" }, { "category": "external", "summary": "730077", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730077" }, { "category": "external", "summary": "730144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730144" }, { "category": "external", "summary": "730503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730503" }, { "category": "external", "summary": "730599", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730599" }, { "category": "external", "summary": "730838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730838" }, { "category": "external", "summary": "731585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=731585" }, { "category": "external", "summary": "732986", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732986" }, { "category": "external", "summary": "733651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=733651" }, { "category": "external", "summary": "733672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=733672" }, { "category": "external", "summary": "734509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=734509" }, { "category": "external", "summary": "734732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=734732" }, { "category": "external", "summary": "735048", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735048" }, { "category": "external", "summary": "735050", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735050" }, { "category": "external", "summary": "735124", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735124" }, { "category": "external", "summary": "735263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=735263" }, { "category": "external", "summary": "736425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" }, { "category": "external", "summary": "738163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738163" }, { "category": "external", "summary": "740312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740312" }, { "category": "external", "summary": "740465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=740465" }, { "category": "external", "summary": "742414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=742414" }, { "category": "external", "summary": "743590", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=743590" }, { "category": "external", "summary": "744154", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=744154" }, { "category": "external", "summary": "746254", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=746254" }, { "category": "external", "summary": "746861", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=746861" }, { "category": "external", "summary": "747291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747291" }, { "category": "external", "summary": "747292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747292" }, { "category": "external", "summary": "747942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747942" }, { "category": "external", "summary": "751297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751297" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1530.json" } ], "title": "Red Hat Security Advisory: Red Hat Enterprise Linux 6 kernel security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:38:13+00:00", "generator": { "date": "2024-11-05T17:38:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:1530", "initial_release_date": "2011-12-05T20:38:00+00:00", "revision_history": [ { "date": "2011-12-05T20:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-12-05T20:45:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:38:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-220.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-220.el6.x86_64", "product_id": "python-perf-0:2.6.32-220.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-220.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-220.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-220.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-220.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-220.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-220.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-220.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-220.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-220.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.el6.x86_64", "product": { "name": "perf-0:2.6.32-220.el6.x86_64", "product_id": "perf-0:2.6.32-220.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.el6.x86_64", "product": { "name": "kernel-0:2.6.32-220.el6.x86_64", "product_id": "kernel-0:2.6.32-220.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-220.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-220.el6.src", "product": { "name": "kernel-0:2.6.32-220.el6.src", "product_id": "kernel-0:2.6.32-220.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-220.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-220.el6.ppc64", "product_id": "python-perf-0:2.6.32-220.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-220.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-220.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-220.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-220.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-220.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-220.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-220.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-220.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-220.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.el6.ppc64", "product": { "name": "perf-0:2.6.32-220.el6.ppc64", "product_id": "perf-0:2.6.32-220.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-220.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.el6.ppc64", "product": { "name": "kernel-0:2.6.32-220.el6.ppc64", "product_id": "kernel-0:2.6.32-220.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-220.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-220.el6.i686", "product": { "name": "python-perf-0:2.6.32-220.el6.i686", "product_id": "python-perf-0:2.6.32-220.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-220.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-220.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-220.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-220.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-220.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-220.el6.i686", "product_id": "kernel-debug-0:2.6.32-220.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-220.el6.i686", "product_id": "kernel-devel-0:2.6.32-220.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-220.el6.i686", "product_id": "kernel-headers-0:2.6.32-220.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.el6.i686", "product": { "name": "perf-0:2.6.32-220.el6.i686", "product_id": "perf-0:2.6.32-220.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.el6.i686", "product": { "name": "kernel-0:2.6.32-220.el6.i686", "product_id": "kernel-0:2.6.32-220.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-220.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-220.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "python-perf-0:2.6.32-220.el6.s390x", "product": { "name": "python-perf-0:2.6.32-220.el6.s390x", "product_id": "python-perf-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-220.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-220.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-220.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-220.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-220.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-220.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-220.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-220.el6.s390x", "product_id": "kernel-debug-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-220.el6.s390x", "product_id": "kernel-devel-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-220.el6.s390x", "product_id": "kernel-headers-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.el6.s390x", "product": { "name": "perf-0:2.6.32-220.el6.s390x", "product_id": "perf-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-220.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-220.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-220.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.el6.s390x", "product": { "name": "kernel-0:2.6.32-220.el6.s390x", "product_id": "kernel-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-220.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-220.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-220.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-220.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-220.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-220.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-220.el6.noarch", "product_id": "kernel-doc-0:2.6.32-220.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-220.el6.src" }, "product_reference": "kernel-0:2.6.32-220.el6.src", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-doc-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-firmware-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-headers-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-headers-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-headers-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-headers-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-kdump-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-0:2.6.32-220.el6.i686" }, "product_reference": "perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-0:2.6.32-220.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-0:2.6.32-220.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional:python-perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-220.el6.src" }, "product_reference": "kernel-0:2.6.32-220.el6.src", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-bootwrapper-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debug-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-doc-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-firmware-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-headers-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:kernel-kdump-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-220.el6.i686" }, "product_reference": "perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:perf-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-0:2.6.32-220.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-0:2.6.32-220.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client:python-perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-220.el6.src" }, "product_reference": "kernel-0:2.6.32-220.el6.src", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-doc-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-firmware-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-kdump-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-0:2.6.32-220.el6.i686" }, "product_reference": "perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-220.el6.src" }, "product_reference": "kernel-0:2.6.32-220.el6.src", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-bootwrapper-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-doc-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-firmware-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-headers-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:kernel-kdump-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-220.el6.i686" }, "product_reference": "perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-0:2.6.32-220.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-0:2.6.32-220.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode:python-perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-220.el6.src" }, "product_reference": "kernel-0:2.6.32-220.el6.src", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-doc-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-firmware-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-headers-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-headers-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-headers-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-headers-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-kdump-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-0:2.6.32-220.el6.i686" }, "product_reference": "perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-0:2.6.32-220.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-0:2.6.32-220.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional:python-perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-220.el6.src" }, "product_reference": "kernel-0:2.6.32-220.el6.src", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-bootwrapper-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debug-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-doc-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-firmware-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-headers-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:kernel-kdump-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-220.el6.i686" }, "product_reference": "perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:perf-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-0:2.6.32-220.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-0:2.6.32-220.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server:python-perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-220.el6.src" }, "product_reference": "kernel-0:2.6.32-220.el6.src", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-doc-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-firmware-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-kdump-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-0:2.6.32-220.el6.i686" }, "product_reference": "perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-0:2.6.32-220.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-0:2.6.32-220.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional:python-perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation-optional" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-220.el6.src" }, "product_reference": "kernel-0:2.6.32-220.el6.src", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-bootwrapper-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-devel-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-doc-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-firmware-0:2.6.32-220.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.el6.noarch", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-220.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-220.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-headers-0:2.6.32-220.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:kernel-kdump-devel-0:2.6.32-220.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-220.el6.i686" }, "product_reference": "perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-220.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-220.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-220.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:perf-debuginfo-0:2.6.32-220.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-0:2.6.32-220.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.el6.i686", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-0:2.6.32-220.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.el6.ppc64", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-0:2.6.32-220.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.el6.s390x", "relates_to_product_reference": "6Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation:python-perf-0:2.6.32-220.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.el6.x86_64", "relates_to_product_reference": "6Workstation" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2011-1020", "discovery_date": "2011-02-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "680358" } ], "notes": [ { "category": "description", "text": "The proc filesystem implementation in the Linux kernel 2.6.37 and earlier does not restrict access to the /proc directory tree of a process after this process performs an exec of a setuid program, which allows local users to obtain sensitive information or cause a denial of service via open, lseek, read, and write system calls.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: no access restrictions of /proc/pid/* after setuid program exec", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.\n\nThis has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via RHSA-2012:0007, RHSA-2011:1530 and RHSA-2011:1253 respectively.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-0:2.6.32-220.el6.src", "6Client-optional:kernel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.i686", "6Client-optional:perf-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-220.el6.i686", "6Client-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-220.el6.s390x", "6Client-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Client:kernel-0:2.6.32-220.el6.i686", "6Client:kernel-0:2.6.32-220.el6.ppc64", "6Client:kernel-0:2.6.32-220.el6.s390x", "6Client:kernel-0:2.6.32-220.el6.src", "6Client:kernel-0:2.6.32-220.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.i686", "6Client:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client:kernel-devel-0:2.6.32-220.el6.i686", "6Client:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-doc-0:2.6.32-220.el6.noarch", "6Client:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client:kernel-headers-0:2.6.32-220.el6.i686", "6Client:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client:kernel-headers-0:2.6.32-220.el6.s390x", "6Client:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.i686", "6Client:perf-0:2.6.32-220.el6.ppc64", "6Client:perf-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:python-perf-0:2.6.32-220.el6.i686", "6Client:python-perf-0:2.6.32-220.el6.ppc64", "6Client:python-perf-0:2.6.32-220.el6.s390x", "6Client:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-0:2.6.32-220.el6.src", "6ComputeNode:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.i686", "6ComputeNode:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-0:2.6.32-220.el6.src", "6Server-optional:kernel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.i686", "6Server-optional:perf-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-220.el6.i686", "6Server-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-220.el6.s390x", "6Server-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Server:kernel-0:2.6.32-220.el6.i686", "6Server:kernel-0:2.6.32-220.el6.ppc64", "6Server:kernel-0:2.6.32-220.el6.s390x", "6Server:kernel-0:2.6.32-220.el6.src", "6Server:kernel-0:2.6.32-220.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.i686", "6Server:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server:kernel-devel-0:2.6.32-220.el6.i686", "6Server:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-doc-0:2.6.32-220.el6.noarch", "6Server:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server:kernel-headers-0:2.6.32-220.el6.i686", "6Server:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server:kernel-headers-0:2.6.32-220.el6.s390x", "6Server:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.i686", "6Server:perf-0:2.6.32-220.el6.ppc64", "6Server:perf-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:python-perf-0:2.6.32-220.el6.i686", "6Server:python-perf-0:2.6.32-220.el6.ppc64", "6Server:python-perf-0:2.6.32-220.el6.s390x", "6Server:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-220.el6.src", "6Workstation-optional:kernel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-0:2.6.32-220.el6.i686", "6Workstation:kernel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-0:2.6.32-220.el6.src", "6Workstation:kernel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.i686", "6Workstation:perf-0:2.6.32-220.el6.ppc64", "6Workstation:perf-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:python-perf-0:2.6.32-220.el6.i686", "6Workstation:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation:python-perf-0:2.6.32-220.el6.s390x", "6Workstation:python-perf-0:2.6.32-220.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1020" }, { "category": "external", "summary": "RHBZ#680358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=680358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1020", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1020" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1020", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1020" } ], "release_date": "2011-02-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T20:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-0:2.6.32-220.el6.src", "6Client-optional:kernel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.i686", "6Client-optional:perf-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-220.el6.i686", "6Client-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-220.el6.s390x", "6Client-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Client:kernel-0:2.6.32-220.el6.i686", "6Client:kernel-0:2.6.32-220.el6.ppc64", "6Client:kernel-0:2.6.32-220.el6.s390x", "6Client:kernel-0:2.6.32-220.el6.src", "6Client:kernel-0:2.6.32-220.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.i686", "6Client:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client:kernel-devel-0:2.6.32-220.el6.i686", "6Client:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-doc-0:2.6.32-220.el6.noarch", "6Client:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client:kernel-headers-0:2.6.32-220.el6.i686", "6Client:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client:kernel-headers-0:2.6.32-220.el6.s390x", "6Client:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.i686", "6Client:perf-0:2.6.32-220.el6.ppc64", "6Client:perf-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:python-perf-0:2.6.32-220.el6.i686", "6Client:python-perf-0:2.6.32-220.el6.ppc64", "6Client:python-perf-0:2.6.32-220.el6.s390x", "6Client:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-0:2.6.32-220.el6.src", "6ComputeNode:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.i686", "6ComputeNode:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-0:2.6.32-220.el6.src", "6Server-optional:kernel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.i686", "6Server-optional:perf-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-220.el6.i686", "6Server-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-220.el6.s390x", "6Server-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Server:kernel-0:2.6.32-220.el6.i686", "6Server:kernel-0:2.6.32-220.el6.ppc64", "6Server:kernel-0:2.6.32-220.el6.s390x", "6Server:kernel-0:2.6.32-220.el6.src", "6Server:kernel-0:2.6.32-220.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.i686", "6Server:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server:kernel-devel-0:2.6.32-220.el6.i686", "6Server:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-doc-0:2.6.32-220.el6.noarch", "6Server:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server:kernel-headers-0:2.6.32-220.el6.i686", "6Server:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server:kernel-headers-0:2.6.32-220.el6.s390x", "6Server:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.i686", "6Server:perf-0:2.6.32-220.el6.ppc64", "6Server:perf-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:python-perf-0:2.6.32-220.el6.i686", "6Server:python-perf-0:2.6.32-220.el6.ppc64", "6Server:python-perf-0:2.6.32-220.el6.s390x", "6Server:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-220.el6.src", "6Workstation-optional:kernel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-0:2.6.32-220.el6.i686", "6Workstation:kernel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-0:2.6.32-220.el6.src", "6Workstation:kernel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.i686", "6Workstation:perf-0:2.6.32-220.el6.ppc64", "6Workstation:perf-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:python-perf-0:2.6.32-220.el6.i686", "6Workstation:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation:python-perf-0:2.6.32-220.el6.s390x", "6Workstation:python-perf-0:2.6.32-220.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-0:2.6.32-220.el6.src", "6Client-optional:kernel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.i686", "6Client-optional:perf-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-220.el6.i686", "6Client-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-220.el6.s390x", "6Client-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Client:kernel-0:2.6.32-220.el6.i686", "6Client:kernel-0:2.6.32-220.el6.ppc64", "6Client:kernel-0:2.6.32-220.el6.s390x", "6Client:kernel-0:2.6.32-220.el6.src", "6Client:kernel-0:2.6.32-220.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.i686", "6Client:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client:kernel-devel-0:2.6.32-220.el6.i686", "6Client:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-doc-0:2.6.32-220.el6.noarch", "6Client:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client:kernel-headers-0:2.6.32-220.el6.i686", "6Client:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client:kernel-headers-0:2.6.32-220.el6.s390x", "6Client:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.i686", "6Client:perf-0:2.6.32-220.el6.ppc64", "6Client:perf-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:python-perf-0:2.6.32-220.el6.i686", "6Client:python-perf-0:2.6.32-220.el6.ppc64", "6Client:python-perf-0:2.6.32-220.el6.s390x", "6Client:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-0:2.6.32-220.el6.src", "6ComputeNode:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.i686", "6ComputeNode:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-0:2.6.32-220.el6.src", "6Server-optional:kernel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.i686", "6Server-optional:perf-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-220.el6.i686", "6Server-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-220.el6.s390x", "6Server-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Server:kernel-0:2.6.32-220.el6.i686", "6Server:kernel-0:2.6.32-220.el6.ppc64", "6Server:kernel-0:2.6.32-220.el6.s390x", "6Server:kernel-0:2.6.32-220.el6.src", "6Server:kernel-0:2.6.32-220.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.i686", "6Server:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server:kernel-devel-0:2.6.32-220.el6.i686", "6Server:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-doc-0:2.6.32-220.el6.noarch", "6Server:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server:kernel-headers-0:2.6.32-220.el6.i686", "6Server:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server:kernel-headers-0:2.6.32-220.el6.s390x", "6Server:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.i686", "6Server:perf-0:2.6.32-220.el6.ppc64", "6Server:perf-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:python-perf-0:2.6.32-220.el6.i686", "6Server:python-perf-0:2.6.32-220.el6.ppc64", "6Server:python-perf-0:2.6.32-220.el6.s390x", "6Server:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-220.el6.src", "6Workstation-optional:kernel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-0:2.6.32-220.el6.i686", "6Workstation:kernel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-0:2.6.32-220.el6.src", "6Workstation:kernel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.i686", "6Workstation:perf-0:2.6.32-220.el6.ppc64", "6Workstation:perf-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:python-perf-0:2.6.32-220.el6.i686", "6Workstation:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation:python-perf-0:2.6.32-220.el6.s390x", "6Workstation:python-perf-0:2.6.32-220.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: no access restrictions of /proc/pid/* after setuid program exec" }, { "acknowledgments": [ { "names": [ "Somnath Kotur" ] } ], "cve": "CVE-2011-3347", "discovery_date": "2011-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "736425" } ], "notes": [ { "category": "description", "text": "A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: be2net: promiscuous mode and non-member VLAN packets DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html. This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for ServerEngines\u0027 10Gbps network adapter - BladeEngine. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-1530.html. A future kernel update in Red Hat Enterprise MRG may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-0:2.6.32-220.el6.src", "6Client-optional:kernel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.i686", "6Client-optional:perf-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-220.el6.i686", "6Client-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-220.el6.s390x", "6Client-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Client:kernel-0:2.6.32-220.el6.i686", "6Client:kernel-0:2.6.32-220.el6.ppc64", "6Client:kernel-0:2.6.32-220.el6.s390x", "6Client:kernel-0:2.6.32-220.el6.src", "6Client:kernel-0:2.6.32-220.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.i686", "6Client:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client:kernel-devel-0:2.6.32-220.el6.i686", "6Client:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-doc-0:2.6.32-220.el6.noarch", "6Client:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client:kernel-headers-0:2.6.32-220.el6.i686", "6Client:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client:kernel-headers-0:2.6.32-220.el6.s390x", "6Client:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.i686", "6Client:perf-0:2.6.32-220.el6.ppc64", "6Client:perf-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:python-perf-0:2.6.32-220.el6.i686", "6Client:python-perf-0:2.6.32-220.el6.ppc64", "6Client:python-perf-0:2.6.32-220.el6.s390x", "6Client:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-0:2.6.32-220.el6.src", "6ComputeNode:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.i686", "6ComputeNode:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-0:2.6.32-220.el6.src", "6Server-optional:kernel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.i686", "6Server-optional:perf-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-220.el6.i686", "6Server-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-220.el6.s390x", "6Server-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Server:kernel-0:2.6.32-220.el6.i686", "6Server:kernel-0:2.6.32-220.el6.ppc64", "6Server:kernel-0:2.6.32-220.el6.s390x", "6Server:kernel-0:2.6.32-220.el6.src", "6Server:kernel-0:2.6.32-220.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.i686", "6Server:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server:kernel-devel-0:2.6.32-220.el6.i686", "6Server:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-doc-0:2.6.32-220.el6.noarch", "6Server:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server:kernel-headers-0:2.6.32-220.el6.i686", "6Server:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server:kernel-headers-0:2.6.32-220.el6.s390x", "6Server:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.i686", "6Server:perf-0:2.6.32-220.el6.ppc64", "6Server:perf-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:python-perf-0:2.6.32-220.el6.i686", "6Server:python-perf-0:2.6.32-220.el6.ppc64", "6Server:python-perf-0:2.6.32-220.el6.s390x", "6Server:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-220.el6.src", "6Workstation-optional:kernel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-0:2.6.32-220.el6.i686", "6Workstation:kernel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-0:2.6.32-220.el6.src", "6Workstation:kernel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.i686", "6Workstation:perf-0:2.6.32-220.el6.ppc64", "6Workstation:perf-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:python-perf-0:2.6.32-220.el6.i686", "6Workstation:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation:python-perf-0:2.6.32-220.el6.s390x", "6Workstation:python-perf-0:2.6.32-220.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3347" }, { "category": "external", "summary": "RHBZ#736425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347" } ], "release_date": "2011-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T20:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-0:2.6.32-220.el6.src", "6Client-optional:kernel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.i686", "6Client-optional:perf-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-220.el6.i686", "6Client-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-220.el6.s390x", "6Client-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Client:kernel-0:2.6.32-220.el6.i686", "6Client:kernel-0:2.6.32-220.el6.ppc64", "6Client:kernel-0:2.6.32-220.el6.s390x", "6Client:kernel-0:2.6.32-220.el6.src", "6Client:kernel-0:2.6.32-220.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.i686", "6Client:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client:kernel-devel-0:2.6.32-220.el6.i686", "6Client:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-doc-0:2.6.32-220.el6.noarch", "6Client:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client:kernel-headers-0:2.6.32-220.el6.i686", "6Client:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client:kernel-headers-0:2.6.32-220.el6.s390x", "6Client:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.i686", "6Client:perf-0:2.6.32-220.el6.ppc64", "6Client:perf-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:python-perf-0:2.6.32-220.el6.i686", "6Client:python-perf-0:2.6.32-220.el6.ppc64", "6Client:python-perf-0:2.6.32-220.el6.s390x", "6Client:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-0:2.6.32-220.el6.src", "6ComputeNode:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.i686", "6ComputeNode:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-0:2.6.32-220.el6.src", "6Server-optional:kernel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.i686", "6Server-optional:perf-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-220.el6.i686", "6Server-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-220.el6.s390x", "6Server-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Server:kernel-0:2.6.32-220.el6.i686", "6Server:kernel-0:2.6.32-220.el6.ppc64", "6Server:kernel-0:2.6.32-220.el6.s390x", "6Server:kernel-0:2.6.32-220.el6.src", "6Server:kernel-0:2.6.32-220.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.i686", "6Server:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server:kernel-devel-0:2.6.32-220.el6.i686", "6Server:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-doc-0:2.6.32-220.el6.noarch", "6Server:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server:kernel-headers-0:2.6.32-220.el6.i686", "6Server:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server:kernel-headers-0:2.6.32-220.el6.s390x", "6Server:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.i686", "6Server:perf-0:2.6.32-220.el6.ppc64", "6Server:perf-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:python-perf-0:2.6.32-220.el6.i686", "6Server:python-perf-0:2.6.32-220.el6.ppc64", "6Server:python-perf-0:2.6.32-220.el6.s390x", "6Server:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-220.el6.src", "6Workstation-optional:kernel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-0:2.6.32-220.el6.i686", "6Workstation:kernel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-0:2.6.32-220.el6.src", "6Workstation:kernel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.i686", "6Workstation:perf-0:2.6.32-220.el6.ppc64", "6Workstation:perf-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:python-perf-0:2.6.32-220.el6.i686", "6Workstation:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation:python-perf-0:2.6.32-220.el6.s390x", "6Workstation:python-perf-0:2.6.32-220.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-0:2.6.32-220.el6.src", "6Client-optional:kernel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.i686", "6Client-optional:perf-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-220.el6.i686", "6Client-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-220.el6.s390x", "6Client-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Client:kernel-0:2.6.32-220.el6.i686", "6Client:kernel-0:2.6.32-220.el6.ppc64", "6Client:kernel-0:2.6.32-220.el6.s390x", "6Client:kernel-0:2.6.32-220.el6.src", "6Client:kernel-0:2.6.32-220.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.i686", "6Client:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client:kernel-devel-0:2.6.32-220.el6.i686", "6Client:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-doc-0:2.6.32-220.el6.noarch", "6Client:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client:kernel-headers-0:2.6.32-220.el6.i686", "6Client:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client:kernel-headers-0:2.6.32-220.el6.s390x", "6Client:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.i686", "6Client:perf-0:2.6.32-220.el6.ppc64", "6Client:perf-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:python-perf-0:2.6.32-220.el6.i686", "6Client:python-perf-0:2.6.32-220.el6.ppc64", "6Client:python-perf-0:2.6.32-220.el6.s390x", "6Client:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-0:2.6.32-220.el6.src", "6ComputeNode:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.i686", "6ComputeNode:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-0:2.6.32-220.el6.src", "6Server-optional:kernel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.i686", "6Server-optional:perf-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-220.el6.i686", "6Server-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-220.el6.s390x", "6Server-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Server:kernel-0:2.6.32-220.el6.i686", "6Server:kernel-0:2.6.32-220.el6.ppc64", "6Server:kernel-0:2.6.32-220.el6.s390x", "6Server:kernel-0:2.6.32-220.el6.src", "6Server:kernel-0:2.6.32-220.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.i686", "6Server:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server:kernel-devel-0:2.6.32-220.el6.i686", "6Server:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-doc-0:2.6.32-220.el6.noarch", "6Server:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server:kernel-headers-0:2.6.32-220.el6.i686", "6Server:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server:kernel-headers-0:2.6.32-220.el6.s390x", "6Server:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.i686", "6Server:perf-0:2.6.32-220.el6.ppc64", "6Server:perf-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:python-perf-0:2.6.32-220.el6.i686", "6Server:python-perf-0:2.6.32-220.el6.ppc64", "6Server:python-perf-0:2.6.32-220.el6.s390x", "6Server:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-220.el6.src", "6Workstation-optional:kernel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-0:2.6.32-220.el6.i686", "6Workstation:kernel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-0:2.6.32-220.el6.src", "6Workstation:kernel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.i686", "6Workstation:perf-0:2.6.32-220.el6.ppc64", "6Workstation:perf-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:python-perf-0:2.6.32-220.el6.i686", "6Workstation:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation:python-perf-0:2.6.32-220.el6.s390x", "6Workstation:python-perf-0:2.6.32-220.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: be2net: promiscuous mode and non-member VLAN packets DoS" }, { "acknowledgments": [ { "names": [ "Zheng Liu" ] } ], "cve": "CVE-2011-3638", "discovery_date": "2011-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747942" } ], "notes": [ { "category": "description", "text": "fs/ext4/extents.c in the Linux kernel before 3.0 does not mark a modified extent as dirty in certain cases of extent splitting, which allows local users to cause a denial of service (system crash) via vectors involving ext4 umount and mount operations.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: ext4_ext_insert_extent() kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for EXT4 filesystem. It did not affect the Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the upstream commit 667eff35 that addressed this issue. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2012-0107.html and https://rhn.redhat.com/errata/RHSA-2011-1530.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-0:2.6.32-220.el6.src", "6Client-optional:kernel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.i686", "6Client-optional:perf-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-220.el6.i686", "6Client-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-220.el6.s390x", "6Client-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Client:kernel-0:2.6.32-220.el6.i686", "6Client:kernel-0:2.6.32-220.el6.ppc64", "6Client:kernel-0:2.6.32-220.el6.s390x", "6Client:kernel-0:2.6.32-220.el6.src", "6Client:kernel-0:2.6.32-220.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.i686", "6Client:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client:kernel-devel-0:2.6.32-220.el6.i686", "6Client:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-doc-0:2.6.32-220.el6.noarch", "6Client:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client:kernel-headers-0:2.6.32-220.el6.i686", "6Client:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client:kernel-headers-0:2.6.32-220.el6.s390x", "6Client:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.i686", "6Client:perf-0:2.6.32-220.el6.ppc64", "6Client:perf-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:python-perf-0:2.6.32-220.el6.i686", "6Client:python-perf-0:2.6.32-220.el6.ppc64", "6Client:python-perf-0:2.6.32-220.el6.s390x", "6Client:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-0:2.6.32-220.el6.src", "6ComputeNode:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.i686", "6ComputeNode:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-0:2.6.32-220.el6.src", "6Server-optional:kernel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.i686", "6Server-optional:perf-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-220.el6.i686", "6Server-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-220.el6.s390x", "6Server-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Server:kernel-0:2.6.32-220.el6.i686", "6Server:kernel-0:2.6.32-220.el6.ppc64", "6Server:kernel-0:2.6.32-220.el6.s390x", "6Server:kernel-0:2.6.32-220.el6.src", "6Server:kernel-0:2.6.32-220.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.i686", "6Server:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server:kernel-devel-0:2.6.32-220.el6.i686", "6Server:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-doc-0:2.6.32-220.el6.noarch", "6Server:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server:kernel-headers-0:2.6.32-220.el6.i686", "6Server:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server:kernel-headers-0:2.6.32-220.el6.s390x", "6Server:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.i686", "6Server:perf-0:2.6.32-220.el6.ppc64", "6Server:perf-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:python-perf-0:2.6.32-220.el6.i686", "6Server:python-perf-0:2.6.32-220.el6.ppc64", "6Server:python-perf-0:2.6.32-220.el6.s390x", "6Server:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-220.el6.src", "6Workstation-optional:kernel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-0:2.6.32-220.el6.i686", "6Workstation:kernel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-0:2.6.32-220.el6.src", "6Workstation:kernel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.i686", "6Workstation:perf-0:2.6.32-220.el6.ppc64", "6Workstation:perf-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:python-perf-0:2.6.32-220.el6.i686", "6Workstation:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation:python-perf-0:2.6.32-220.el6.s390x", "6Workstation:python-perf-0:2.6.32-220.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3638" }, { "category": "external", "summary": "RHBZ#747942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747942" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3638", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3638" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3638", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3638" } ], "release_date": "2011-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T20:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-0:2.6.32-220.el6.src", "6Client-optional:kernel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.i686", "6Client-optional:perf-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-220.el6.i686", "6Client-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-220.el6.s390x", "6Client-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Client:kernel-0:2.6.32-220.el6.i686", "6Client:kernel-0:2.6.32-220.el6.ppc64", "6Client:kernel-0:2.6.32-220.el6.s390x", "6Client:kernel-0:2.6.32-220.el6.src", "6Client:kernel-0:2.6.32-220.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.i686", "6Client:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client:kernel-devel-0:2.6.32-220.el6.i686", "6Client:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-doc-0:2.6.32-220.el6.noarch", "6Client:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client:kernel-headers-0:2.6.32-220.el6.i686", "6Client:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client:kernel-headers-0:2.6.32-220.el6.s390x", "6Client:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.i686", "6Client:perf-0:2.6.32-220.el6.ppc64", "6Client:perf-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:python-perf-0:2.6.32-220.el6.i686", "6Client:python-perf-0:2.6.32-220.el6.ppc64", "6Client:python-perf-0:2.6.32-220.el6.s390x", "6Client:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-0:2.6.32-220.el6.src", "6ComputeNode:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.i686", "6ComputeNode:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-0:2.6.32-220.el6.src", "6Server-optional:kernel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.i686", "6Server-optional:perf-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-220.el6.i686", "6Server-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-220.el6.s390x", "6Server-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Server:kernel-0:2.6.32-220.el6.i686", "6Server:kernel-0:2.6.32-220.el6.ppc64", "6Server:kernel-0:2.6.32-220.el6.s390x", "6Server:kernel-0:2.6.32-220.el6.src", "6Server:kernel-0:2.6.32-220.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.i686", "6Server:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server:kernel-devel-0:2.6.32-220.el6.i686", "6Server:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-doc-0:2.6.32-220.el6.noarch", "6Server:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server:kernel-headers-0:2.6.32-220.el6.i686", "6Server:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server:kernel-headers-0:2.6.32-220.el6.s390x", "6Server:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.i686", "6Server:perf-0:2.6.32-220.el6.ppc64", "6Server:perf-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:python-perf-0:2.6.32-220.el6.i686", "6Server:python-perf-0:2.6.32-220.el6.ppc64", "6Server:python-perf-0:2.6.32-220.el6.s390x", "6Server:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-220.el6.src", "6Workstation-optional:kernel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-0:2.6.32-220.el6.i686", "6Workstation:kernel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-0:2.6.32-220.el6.src", "6Workstation:kernel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.i686", "6Workstation:perf-0:2.6.32-220.el6.ppc64", "6Workstation:perf-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:python-perf-0:2.6.32-220.el6.i686", "6Workstation:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation:python-perf-0:2.6.32-220.el6.s390x", "6Workstation:python-perf-0:2.6.32-220.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-0:2.6.32-220.el6.src", "6Client-optional:kernel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.i686", "6Client-optional:perf-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-220.el6.i686", "6Client-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-220.el6.s390x", "6Client-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Client:kernel-0:2.6.32-220.el6.i686", "6Client:kernel-0:2.6.32-220.el6.ppc64", "6Client:kernel-0:2.6.32-220.el6.s390x", "6Client:kernel-0:2.6.32-220.el6.src", "6Client:kernel-0:2.6.32-220.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.i686", "6Client:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client:kernel-devel-0:2.6.32-220.el6.i686", "6Client:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-doc-0:2.6.32-220.el6.noarch", "6Client:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client:kernel-headers-0:2.6.32-220.el6.i686", "6Client:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client:kernel-headers-0:2.6.32-220.el6.s390x", "6Client:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.i686", "6Client:perf-0:2.6.32-220.el6.ppc64", "6Client:perf-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:python-perf-0:2.6.32-220.el6.i686", "6Client:python-perf-0:2.6.32-220.el6.ppc64", "6Client:python-perf-0:2.6.32-220.el6.s390x", "6Client:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-0:2.6.32-220.el6.src", "6ComputeNode:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.i686", "6ComputeNode:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-0:2.6.32-220.el6.src", "6Server-optional:kernel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.i686", "6Server-optional:perf-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-220.el6.i686", "6Server-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-220.el6.s390x", "6Server-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Server:kernel-0:2.6.32-220.el6.i686", "6Server:kernel-0:2.6.32-220.el6.ppc64", "6Server:kernel-0:2.6.32-220.el6.s390x", "6Server:kernel-0:2.6.32-220.el6.src", "6Server:kernel-0:2.6.32-220.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.i686", "6Server:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server:kernel-devel-0:2.6.32-220.el6.i686", "6Server:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-doc-0:2.6.32-220.el6.noarch", "6Server:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server:kernel-headers-0:2.6.32-220.el6.i686", "6Server:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server:kernel-headers-0:2.6.32-220.el6.s390x", "6Server:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.i686", "6Server:perf-0:2.6.32-220.el6.ppc64", "6Server:perf-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:python-perf-0:2.6.32-220.el6.i686", "6Server:python-perf-0:2.6.32-220.el6.ppc64", "6Server:python-perf-0:2.6.32-220.el6.s390x", "6Server:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-220.el6.src", "6Workstation-optional:kernel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-0:2.6.32-220.el6.i686", "6Workstation:kernel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-0:2.6.32-220.el6.src", "6Workstation:kernel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.i686", "6Workstation:perf-0:2.6.32-220.el6.ppc64", "6Workstation:perf-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:python-perf-0:2.6.32-220.el6.i686", "6Workstation:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation:python-perf-0:2.6.32-220.el6.s390x", "6Workstation:python-perf-0:2.6.32-220.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ext4: ext4_ext_insert_extent() kernel oops" }, { "cve": "CVE-2011-4110", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "751297" } ], "notes": [ { "category": "description", "text": "The user_update function in security/keys/user_defined.c in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and kernel oops) via vectors related to a user-defined key and \"updating a negative key into a fully instantiated key.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: keys: NULL pointer deref in the user-defined key type", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1479.html, https://rhn.redhat.com/errata/RHSA-2011-1530.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-optional:kernel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-0:2.6.32-220.el6.src", "6Client-optional:kernel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.i686", "6Client-optional:perf-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-220.el6.i686", "6Client-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-220.el6.s390x", "6Client-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Client:kernel-0:2.6.32-220.el6.i686", "6Client:kernel-0:2.6.32-220.el6.ppc64", "6Client:kernel-0:2.6.32-220.el6.s390x", "6Client:kernel-0:2.6.32-220.el6.src", "6Client:kernel-0:2.6.32-220.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.i686", "6Client:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client:kernel-devel-0:2.6.32-220.el6.i686", "6Client:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-doc-0:2.6.32-220.el6.noarch", "6Client:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client:kernel-headers-0:2.6.32-220.el6.i686", "6Client:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client:kernel-headers-0:2.6.32-220.el6.s390x", "6Client:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.i686", "6Client:perf-0:2.6.32-220.el6.ppc64", "6Client:perf-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:python-perf-0:2.6.32-220.el6.i686", "6Client:python-perf-0:2.6.32-220.el6.ppc64", "6Client:python-perf-0:2.6.32-220.el6.s390x", "6Client:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-0:2.6.32-220.el6.src", "6ComputeNode:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.i686", "6ComputeNode:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-0:2.6.32-220.el6.src", "6Server-optional:kernel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.i686", "6Server-optional:perf-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-220.el6.i686", "6Server-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-220.el6.s390x", "6Server-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Server:kernel-0:2.6.32-220.el6.i686", "6Server:kernel-0:2.6.32-220.el6.ppc64", "6Server:kernel-0:2.6.32-220.el6.s390x", "6Server:kernel-0:2.6.32-220.el6.src", "6Server:kernel-0:2.6.32-220.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.i686", "6Server:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server:kernel-devel-0:2.6.32-220.el6.i686", "6Server:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-doc-0:2.6.32-220.el6.noarch", "6Server:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server:kernel-headers-0:2.6.32-220.el6.i686", "6Server:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server:kernel-headers-0:2.6.32-220.el6.s390x", "6Server:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.i686", "6Server:perf-0:2.6.32-220.el6.ppc64", "6Server:perf-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:python-perf-0:2.6.32-220.el6.i686", "6Server:python-perf-0:2.6.32-220.el6.ppc64", "6Server:python-perf-0:2.6.32-220.el6.s390x", "6Server:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-220.el6.src", "6Workstation-optional:kernel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-0:2.6.32-220.el6.i686", "6Workstation:kernel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-0:2.6.32-220.el6.src", "6Workstation:kernel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.i686", "6Workstation:perf-0:2.6.32-220.el6.ppc64", "6Workstation:perf-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:python-perf-0:2.6.32-220.el6.i686", "6Workstation:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation:python-perf-0:2.6.32-220.el6.s390x", "6Workstation:python-perf-0:2.6.32-220.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4110" }, { "category": "external", "summary": "RHBZ#751297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4110", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4110" } ], "release_date": "2011-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-05T20:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client-optional:kernel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-0:2.6.32-220.el6.src", "6Client-optional:kernel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.i686", "6Client-optional:perf-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-220.el6.i686", "6Client-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-220.el6.s390x", "6Client-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Client:kernel-0:2.6.32-220.el6.i686", "6Client:kernel-0:2.6.32-220.el6.ppc64", "6Client:kernel-0:2.6.32-220.el6.s390x", "6Client:kernel-0:2.6.32-220.el6.src", "6Client:kernel-0:2.6.32-220.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.i686", "6Client:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client:kernel-devel-0:2.6.32-220.el6.i686", "6Client:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-doc-0:2.6.32-220.el6.noarch", "6Client:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client:kernel-headers-0:2.6.32-220.el6.i686", "6Client:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client:kernel-headers-0:2.6.32-220.el6.s390x", "6Client:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.i686", "6Client:perf-0:2.6.32-220.el6.ppc64", "6Client:perf-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:python-perf-0:2.6.32-220.el6.i686", "6Client:python-perf-0:2.6.32-220.el6.ppc64", "6Client:python-perf-0:2.6.32-220.el6.s390x", "6Client:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-0:2.6.32-220.el6.src", "6ComputeNode:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.i686", "6ComputeNode:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-0:2.6.32-220.el6.src", "6Server-optional:kernel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.i686", "6Server-optional:perf-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-220.el6.i686", "6Server-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-220.el6.s390x", "6Server-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Server:kernel-0:2.6.32-220.el6.i686", "6Server:kernel-0:2.6.32-220.el6.ppc64", "6Server:kernel-0:2.6.32-220.el6.s390x", "6Server:kernel-0:2.6.32-220.el6.src", "6Server:kernel-0:2.6.32-220.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.i686", "6Server:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server:kernel-devel-0:2.6.32-220.el6.i686", "6Server:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-doc-0:2.6.32-220.el6.noarch", "6Server:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server:kernel-headers-0:2.6.32-220.el6.i686", "6Server:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server:kernel-headers-0:2.6.32-220.el6.s390x", "6Server:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.i686", "6Server:perf-0:2.6.32-220.el6.ppc64", "6Server:perf-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:python-perf-0:2.6.32-220.el6.i686", "6Server:python-perf-0:2.6.32-220.el6.ppc64", "6Server:python-perf-0:2.6.32-220.el6.s390x", "6Server:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-220.el6.src", "6Workstation-optional:kernel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-0:2.6.32-220.el6.i686", "6Workstation:kernel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-0:2.6.32-220.el6.src", "6Workstation:kernel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.i686", "6Workstation:perf-0:2.6.32-220.el6.ppc64", "6Workstation:perf-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:python-perf-0:2.6.32-220.el6.i686", "6Workstation:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation:python-perf-0:2.6.32-220.el6.s390x", "6Workstation:python-perf-0:2.6.32-220.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1530" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-optional:kernel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-0:2.6.32-220.el6.src", "6Client-optional:kernel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Client-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Client-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.i686", "6Client-optional:perf-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-0:2.6.32-220.el6.s390x", "6Client-optional:perf-0:2.6.32-220.el6.x86_64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client-optional:python-perf-0:2.6.32-220.el6.i686", "6Client-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Client-optional:python-perf-0:2.6.32-220.el6.s390x", "6Client-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Client:kernel-0:2.6.32-220.el6.i686", "6Client:kernel-0:2.6.32-220.el6.ppc64", "6Client:kernel-0:2.6.32-220.el6.s390x", "6Client:kernel-0:2.6.32-220.el6.src", "6Client:kernel-0:2.6.32-220.el6.x86_64", "6Client:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.i686", "6Client:kernel-debug-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Client:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Client:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Client:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Client:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Client:kernel-devel-0:2.6.32-220.el6.i686", "6Client:kernel-devel-0:2.6.32-220.el6.ppc64", "6Client:kernel-devel-0:2.6.32-220.el6.s390x", "6Client:kernel-devel-0:2.6.32-220.el6.x86_64", "6Client:kernel-doc-0:2.6.32-220.el6.noarch", "6Client:kernel-firmware-0:2.6.32-220.el6.noarch", "6Client:kernel-headers-0:2.6.32-220.el6.i686", "6Client:kernel-headers-0:2.6.32-220.el6.ppc64", "6Client:kernel-headers-0:2.6.32-220.el6.s390x", "6Client:kernel-headers-0:2.6.32-220.el6.x86_64", "6Client:kernel-kdump-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Client:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.i686", "6Client:perf-0:2.6.32-220.el6.ppc64", "6Client:perf-0:2.6.32-220.el6.s390x", "6Client:perf-0:2.6.32-220.el6.x86_64", "6Client:perf-debuginfo-0:2.6.32-220.el6.i686", "6Client:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Client:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Client:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Client:python-perf-0:2.6.32-220.el6.i686", "6Client:python-perf-0:2.6.32-220.el6.ppc64", "6Client:python-perf-0:2.6.32-220.el6.s390x", "6Client:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.src", "6ComputeNode-optional:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode-optional:python-perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-0:2.6.32-220.el6.src", "6ComputeNode:kernel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-devel-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-doc-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-firmware-0:2.6.32-220.el6.noarch", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.i686", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.ppc64", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-headers-0:2.6.32-220.el6.x86_64", "6ComputeNode:kernel-kdump-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.i686", "6ComputeNode:perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-0:2.6.32-220.el6.x86_64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.i686", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.s390x", "6ComputeNode:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6ComputeNode:python-perf-0:2.6.32-220.el6.i686", "6ComputeNode:python-perf-0:2.6.32-220.el6.ppc64", "6ComputeNode:python-perf-0:2.6.32-220.el6.s390x", "6ComputeNode:python-perf-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-0:2.6.32-220.el6.src", "6Server-optional:kernel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Server-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Server-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.i686", "6Server-optional:perf-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-0:2.6.32-220.el6.s390x", "6Server-optional:perf-0:2.6.32-220.el6.x86_64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server-optional:python-perf-0:2.6.32-220.el6.i686", "6Server-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Server-optional:python-perf-0:2.6.32-220.el6.s390x", "6Server-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Server:kernel-0:2.6.32-220.el6.i686", "6Server:kernel-0:2.6.32-220.el6.ppc64", "6Server:kernel-0:2.6.32-220.el6.s390x", "6Server:kernel-0:2.6.32-220.el6.src", "6Server:kernel-0:2.6.32-220.el6.x86_64", "6Server:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.i686", "6Server:kernel-debug-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Server:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Server:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Server:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Server:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Server:kernel-devel-0:2.6.32-220.el6.i686", "6Server:kernel-devel-0:2.6.32-220.el6.ppc64", "6Server:kernel-devel-0:2.6.32-220.el6.s390x", "6Server:kernel-devel-0:2.6.32-220.el6.x86_64", "6Server:kernel-doc-0:2.6.32-220.el6.noarch", "6Server:kernel-firmware-0:2.6.32-220.el6.noarch", "6Server:kernel-headers-0:2.6.32-220.el6.i686", "6Server:kernel-headers-0:2.6.32-220.el6.ppc64", "6Server:kernel-headers-0:2.6.32-220.el6.s390x", "6Server:kernel-headers-0:2.6.32-220.el6.x86_64", "6Server:kernel-kdump-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Server:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.i686", "6Server:perf-0:2.6.32-220.el6.ppc64", "6Server:perf-0:2.6.32-220.el6.s390x", "6Server:perf-0:2.6.32-220.el6.x86_64", "6Server:perf-debuginfo-0:2.6.32-220.el6.i686", "6Server:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Server:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Server:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Server:python-perf-0:2.6.32-220.el6.i686", "6Server:python-perf-0:2.6.32-220.el6.ppc64", "6Server:python-perf-0:2.6.32-220.el6.s390x", "6Server:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-0:2.6.32-220.el6.src", "6Workstation-optional:kernel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation-optional:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-0:2.6.32-220.el6.x86_64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation-optional:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.i686", "6Workstation-optional:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation-optional:python-perf-0:2.6.32-220.el6.s390x", "6Workstation-optional:python-perf-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-0:2.6.32-220.el6.i686", "6Workstation:kernel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-0:2.6.32-220.el6.src", "6Workstation:kernel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-bootwrapper-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debug-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-debuginfo-common-i686-0:2.6.32-220.el6.i686", "6Workstation:kernel-debuginfo-common-ppc64-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-debuginfo-common-s390x-0:2.6.32-220.el6.s390x", "6Workstation:kernel-debuginfo-common-x86_64-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-devel-0:2.6.32-220.el6.i686", "6Workstation:kernel-devel-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-devel-0:2.6.32-220.el6.s390x", "6Workstation:kernel-devel-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-doc-0:2.6.32-220.el6.noarch", "6Workstation:kernel-firmware-0:2.6.32-220.el6.noarch", "6Workstation:kernel-headers-0:2.6.32-220.el6.i686", "6Workstation:kernel-headers-0:2.6.32-220.el6.ppc64", "6Workstation:kernel-headers-0:2.6.32-220.el6.s390x", "6Workstation:kernel-headers-0:2.6.32-220.el6.x86_64", "6Workstation:kernel-kdump-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:kernel-kdump-devel-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.i686", "6Workstation:perf-0:2.6.32-220.el6.ppc64", "6Workstation:perf-0:2.6.32-220.el6.s390x", "6Workstation:perf-0:2.6.32-220.el6.x86_64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.i686", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.ppc64", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.s390x", "6Workstation:perf-debuginfo-0:2.6.32-220.el6.x86_64", "6Workstation:python-perf-0:2.6.32-220.el6.i686", "6Workstation:python-perf-0:2.6.32-220.el6.ppc64", "6Workstation:python-perf-0:2.6.32-220.el6.s390x", "6Workstation:python-perf-0:2.6.32-220.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: keys: NULL pointer deref in the user-defined key type" } ] }
rhsa-2011_1408
Vulnerability from csaf_redhat
Published
2011-10-26 15:28
Modified
2011-10-26 11:32
Summary
Red Hat Security Advisory: rhev-hypervisor security update
Notes
Topic
An updated rhev-hypervisor package that fixes several security issues is
now available.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The rhev-hypervisor package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
The RHBA-2011:1254 update introduced a regression in the Linux kernel's
Ethernet bridge implementation. If a system had an interface in a bridge,
and an attacker on the local network could send packets to that interface,
they could cause a denial of service on that system. (CVE-2011-2942)
A flaw in the Linux kernel could lead to GRO (Generic Receive Offload)
fields being left in an inconsistent state. An attacker on the local
network could use this flaw to trigger a denial of service. GRO is enabled
by default in all network drivers that support it. (CVE-2011-2723)
The way IPv4 and IPv6 protocol sequence numbers and fragment IDs were
generated could allow a man-in-the-middle attacker to inject packets and
possibly hijack connections. Protocol sequence numbers and fragment IDs are
now more random. (CVE-2011-3188)
Non-member VLAN (virtual LAN) packet handling for interfaces in promiscuous
mode and also using the be2net driver could allow an attacker on the local
network to cause a denial of service. (CVE-2011-3347)
Red Hat would like to thank Brent Meshier for reporting CVE-2011-2723; Dan
Kaminsky for reporting CVE-2011-3188; and Somnath Kotur for reporting
CVE-2011-3347.
This updated package provides updated components that include fixes for
numerous security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however.
The security fixes included in this update address the following CVE
numbers:
CVE-2011-2695, CVE-2011-2699, CVE-2011-3191, CVE-2011-1833, CVE-2011-2496,
CVE-2011-3209, CVE-2011-2484, CVE-2011-3131, CVE-2009-4067, CVE-2011-1160,
and CVE-2011-1585 (kernel issues)
CVE-2011-3378 (rpm issues)
Users of Red Hat Enterprise Virtualization Hypervisor should upgrade to
this updated package, which resolves these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_vex", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-hypervisor package that fixes several security issues is\nnow available.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nThe RHBA-2011:1254 update introduced a regression in the Linux kernel\u0027s\nEthernet bridge implementation. If a system had an interface in a bridge,\nand an attacker on the local network could send packets to that interface,\nthey could cause a denial of service on that system. (CVE-2011-2942)\n\nA flaw in the Linux kernel could lead to GRO (Generic Receive Offload)\nfields being left in an inconsistent state. An attacker on the local\nnetwork could use this flaw to trigger a denial of service. GRO is enabled\nby default in all network drivers that support it. (CVE-2011-2723)\n\nThe way IPv4 and IPv6 protocol sequence numbers and fragment IDs were\ngenerated could allow a man-in-the-middle attacker to inject packets and\npossibly hijack connections. Protocol sequence numbers and fragment IDs are\nnow more random. (CVE-2011-3188)\n\nNon-member VLAN (virtual LAN) packet handling for interfaces in promiscuous\nmode and also using the be2net driver could allow an attacker on the local\nnetwork to cause a denial of service. (CVE-2011-3347)\n\nRed Hat would like to thank Brent Meshier for reporting CVE-2011-2723; Dan\nKaminsky for reporting CVE-2011-3188; and Somnath Kotur for reporting\nCVE-2011-3347.\n\nThis updated package provides updated components that include fixes for\nnumerous security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however.\n\nThe security fixes included in this update address the following CVE\nnumbers:\n\nCVE-2011-2695, CVE-2011-2699, CVE-2011-3191, CVE-2011-1833, CVE-2011-2496,\nCVE-2011-3209, CVE-2011-2484, CVE-2011-3131, CVE-2009-4067, CVE-2011-1160,\nand CVE-2011-1585 (kernel issues)\n\nCVE-2011-3378 (rpm issues)\n\nUsers of Red Hat Enterprise Virtualization Hypervisor should upgrade to\nthis updated package, which resolves these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1408", "url": "https://access.redhat.com/errata/RHSA-2011:1408" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHBA-2011-1254.html", "url": "https://rhn.redhat.com/errata/RHBA-2011-1254.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2011/rhsa-2011_1408.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor security update", "tracking": { "current_release_date": "2011-10-26T11:32:00Z", "generator": { "date": "2023-06-30T20:18:00Z", "engine": { "name": "Red Hat SDEngine", "version": "3.18.0" } }, "id": "RHSA-2011:1408", "initial_release_date": "2011-10-26T15:28:00Z", "revision_history": [ { "date": "2011-10-26T11:32:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_family", "name": "Red Hat Virtualization", "product": { "name": "Red Hat Virtualization", "product_id": "Red Hat Virtualization" } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Brent Meshier" ] } ], "cve": "CVE-2011-2723", "discovery_date": "2011-07-29T00:00:00Z", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gro: only reset frag0 when skb can be pulled", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Virtualization" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2723", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723" }, { "category": "external", "summary": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188", "url": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188" }, { "category": "external", "summary": "CVE-2011-2723", "url": "https://access.redhat.com/security/cve/CVE-2011-2723" }, { "category": "external", "summary": "bz#726552: CVE-2011-2723 kernel: gro: only reset frag0 when skb can be pulled", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" } ], "release_date": "2011-07-27T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "Red Hat Virtualization" ], "url": "https://access.redhat.com/errata/RHSA-2011:1408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.7, "collateralDamagePotential": "NOT_DEFINED", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 0.0, "exploitability": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "targetDistribution": "NOT_DEFINED", "temporalScore": 0.0, "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "Red Hat Virtualization" ] } ], "threats": [ { "category": "impact", "date": "2011-07-29T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2011-2723 kernel: gro: only reset frag0 when skb can be pulled" }, { "cve": "CVE-2011-2942", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-08-16T00:00:00Z", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=730917" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A certain Red Hat patch to the __br_deliver function in net/bridge/br_forward.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging connectivity to a network interface that uses an Ethernet bridge device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bridge: null pointer dereference in __br_deliver", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Virtualization" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2942", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2942" }, { "category": "external", "summary": "CVE-2011-2942", "url": "https://access.redhat.com/security/cve/CVE-2011-2942" }, { "category": "external", "summary": "bz#730917: CVE-2011-2942 kernel: bridge: null pointer dereference in __br_deliver", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730917" } ], "release_date": "2011-10-20T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "Red Hat Virtualization" ], "url": "https://access.redhat.com/errata/RHSA-2011:1408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 6.1, "collateralDamagePotential": "NOT_DEFINED", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 0.0, "exploitability": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "targetDistribution": "NOT_DEFINED", "temporalScore": 0.0, "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "Red Hat Virtualization" ] } ], "threats": [ { "category": "impact", "date": "2011-08-16T00:00:00Z", "details": "Moderate" } ], "title": "CVE-2011-2942 kernel: bridge: null pointer dereference in __br_deliver" }, { "acknowledgments": [ { "names": [ "Dan Kaminsky" ] } ], "cve": "CVE-2011-3188", "discovery_date": "2011-08-23T00:00:00Z", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=732658" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified MD4 algorithm to generate sequence numbers and Fragment Identification values, which makes it easier for remote attackers to cause a denial of service (disrupted networking) or hijack network sessions by predicting these values and sending crafted packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "improve sequence number generation", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Virtualization" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3188", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3188" }, { "category": "external", "summary": "CVE-2011-3188", "url": "https://access.redhat.com/security/cve/CVE-2011-3188" }, { "category": "external", "summary": "bz#732658: improve sequence number generation", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732658" } ], "release_date": "2011-08-07T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "Red Hat Virtualization" ], "url": "https://access.redhat.com/errata/RHSA-2011:1408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "availabilityRequirement": "NOT_DEFINED", "baseScore": 5.8, "collateralDamagePotential": "NOT_DEFINED", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 0.0, "exploitability": "NOT_DEFINED", "integrityImpact": "PARTIAL", "integrityRequirement": "NOT_DEFINED", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "targetDistribution": "NOT_DEFINED", "temporalScore": 0.0, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "Red Hat Virtualization" ] } ], "threats": [ { "category": "impact", "date": "2011-08-23T00:00:00Z", "details": "Moderate" } ], "title": "improve sequence number generation" }, { "acknowledgments": [ { "names": [ "Somnath Kotur" ] } ], "cve": "CVE-2011-3347", "discovery_date": "2011-08-12T00:00:00Z", "ids": [ { "system_name": "Red Hat Bugzilla", "text": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" } ], "notes": [ { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" }, { "category": "description", "text": "A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "promiscuous mode and non-member VLAN packets DoS", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Virtualization" ] }, "references": [ { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347" }, { "category": "external", "summary": "CVE-2011-3347", "url": "https://access.redhat.com/security/cve/CVE-2011-3347" }, { "category": "external", "summary": "bz#736425: promiscuous mode and non-member VLAN packets DoS", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" } ], "release_date": "2011-10-20T00:00:00Z", "remediations": [ { "category": "vendor_fix", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "Red Hat Virtualization" ], "url": "https://access.redhat.com/errata/RHSA-2011:1408" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.6, "collateralDamagePotential": "NOT_DEFINED", "confidentialityImpact": "NONE", "confidentialityRequirement": "NOT_DEFINED", "environmentalScore": 0.0, "exploitability": "NOT_DEFINED", "integrityImpact": "NONE", "integrityRequirement": "NOT_DEFINED", "remediationLevel": "NOT_DEFINED", "reportConfidence": "NOT_DEFINED", "targetDistribution": "NOT_DEFINED", "temporalScore": 0.0, "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "Red Hat Virtualization" ] } ], "threats": [ { "category": "impact", "date": "2011-08-12T00:00:00Z", "details": "Moderate" } ], "title": "promiscuous mode and non-member VLAN packets DoS" } ] }
rhsa-2011_1386
Vulnerability from csaf_redhat
Published
2011-10-20 17:20
Modified
2024-11-05 17:37
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
Updated kernel packages that fix multiple security issues, several bugs,
and add one enhancement are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* The maximum file offset handling for ext4 file systems could allow a
local, unprivileged user to cause a denial of service. (CVE-2011-2695,
Important)
* IPv6 fragment identification value generation could allow a remote
attacker to disrupt a target system's networking, preventing legitimate
users from accessing its services. (CVE-2011-2699, Important)
* A malicious CIFS (Common Internet File System) server could send a
specially-crafted response to a directory read request that would result in
a denial of service or privilege escalation on a system that has a CIFS
share mounted. (CVE-2011-3191, Important)
* A local attacker could use mount.ecryptfs_private to mount (and then
access) a directory they would otherwise not have access to. Note: To
correct this issue, the RHSA-2011:1241 ecryptfs-utils update must also be
installed. (CVE-2011-1833, Moderate)
* A flaw in the taskstats subsystem could allow a local, unprivileged user
to cause excessive CPU time and memory use. (CVE-2011-2484, Moderate)
* Mapping expansion handling could allow a local, unprivileged user to
cause a denial of service. (CVE-2011-2496, Moderate)
* GRO (Generic Receive Offload) fields could be left in an inconsistent
state. An attacker on the local network could use this flaw to cause a
denial of service. GRO is enabled by default in all network drivers that
support it. (CVE-2011-2723, Moderate)
* RHSA-2011:1065 introduced a regression in the Ethernet bridge
implementation. If a system had an interface in a bridge, and an attacker
on the local network could send packets to that interface, they could cause
a denial of service on that system. Xen hypervisor and KVM (Kernel-based
Virtual Machine) hosts often deploy bridge interfaces. (CVE-2011-2942,
Moderate)
* A flaw in the Xen hypervisor IOMMU error handling implementation could
allow a privileged guest user, within a guest operating system that has
direct control of a PCI device, to cause performance degradation on the
host and possibly cause it to hang. (CVE-2011-3131, Moderate)
* IPv4 and IPv6 protocol sequence number and fragment ID generation could
allow a man-in-the-middle attacker to inject packets and possibly hijack
connections. Protocol sequence number and fragment IDs are now more random.
(CVE-2011-3188, Moderate)
* A flaw in the kernel's clock implementation could allow a local,
unprivileged user to cause a denial of service. (CVE-2011-3209, Moderate)
* Non-member VLAN (virtual LAN) packet handling for interfaces in
promiscuous mode and also using the be2net driver could allow an attacker
on the local network to cause a denial of service. (CVE-2011-3347,
Moderate)
* A flaw in the auerswald USB driver could allow a local, unprivileged user
to cause a denial of service or escalate their privileges by inserting a
specially-crafted USB device. (CVE-2009-4067, Low)
* A flaw in the Trusted Platform Module (TPM) implementation could allow a
local, unprivileged user to leak information to user space. (CVE-2011-1160,
Low)
* A local, unprivileged user could possibly mount a CIFS share that
requires authentication without knowing the correct password if the mount
was already mounted by another local user. (CVE-2011-1585, Low)
Red Hat would like to thank Fernando Gont for reporting CVE-2011-2699;
Darren Lavender for reporting CVE-2011-3191; the Ubuntu Security Team for
reporting CVE-2011-1833; Vasiliy Kulikov of Openwall for reporting
CVE-2011-2484; Robert Swiecki for reporting CVE-2011-2496; Brent Meshier
for reporting CVE-2011-2723; Dan Kaminsky for reporting CVE-2011-3188;
Yasuaki Ishimatsu for reporting CVE-2011-3209; Somnath Kotur for reporting
CVE-2011-3347; Rafael Dominguez Vega for reporting CVE-2009-4067; and Peter
Huewe for reporting CVE-2011-1160. The Ubuntu Security Team acknowledges
Vasiliy Kulikov of Openwall and Dan Rosenberg as the original reporters of
CVE-2011-1833.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues, several bugs,\nand add one enhancement are now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* The maximum file offset handling for ext4 file systems could allow a\nlocal, unprivileged user to cause a denial of service. (CVE-2011-2695,\nImportant)\n\n* IPv6 fragment identification value generation could allow a remote\nattacker to disrupt a target system\u0027s networking, preventing legitimate\nusers from accessing its services. (CVE-2011-2699, Important)\n\n* A malicious CIFS (Common Internet File System) server could send a\nspecially-crafted response to a directory read request that would result in\na denial of service or privilege escalation on a system that has a CIFS\nshare mounted. (CVE-2011-3191, Important)\n\n* A local attacker could use mount.ecryptfs_private to mount (and then\naccess) a directory they would otherwise not have access to. Note: To\ncorrect this issue, the RHSA-2011:1241 ecryptfs-utils update must also be\ninstalled. (CVE-2011-1833, Moderate)\n\n* A flaw in the taskstats subsystem could allow a local, unprivileged user\nto cause excessive CPU time and memory use. (CVE-2011-2484, Moderate)\n\n* Mapping expansion handling could allow a local, unprivileged user to\ncause a denial of service. (CVE-2011-2496, Moderate)\n\n* GRO (Generic Receive Offload) fields could be left in an inconsistent\nstate. An attacker on the local network could use this flaw to cause a\ndenial of service. GRO is enabled by default in all network drivers that\nsupport it. (CVE-2011-2723, Moderate)\n\n* RHSA-2011:1065 introduced a regression in the Ethernet bridge\nimplementation. If a system had an interface in a bridge, and an attacker\non the local network could send packets to that interface, they could cause\na denial of service on that system. Xen hypervisor and KVM (Kernel-based\nVirtual Machine) hosts often deploy bridge interfaces. (CVE-2011-2942,\nModerate)\n\n* A flaw in the Xen hypervisor IOMMU error handling implementation could\nallow a privileged guest user, within a guest operating system that has\ndirect control of a PCI device, to cause performance degradation on the\nhost and possibly cause it to hang. (CVE-2011-3131, Moderate)\n\n* IPv4 and IPv6 protocol sequence number and fragment ID generation could\nallow a man-in-the-middle attacker to inject packets and possibly hijack\nconnections. Protocol sequence number and fragment IDs are now more random.\n(CVE-2011-3188, Moderate)\n\n* A flaw in the kernel\u0027s clock implementation could allow a local,\nunprivileged user to cause a denial of service. (CVE-2011-3209, Moderate)\n\n* Non-member VLAN (virtual LAN) packet handling for interfaces in\npromiscuous mode and also using the be2net driver could allow an attacker\non the local network to cause a denial of service. (CVE-2011-3347,\nModerate)\n\n* A flaw in the auerswald USB driver could allow a local, unprivileged user\nto cause a denial of service or escalate their privileges by inserting a\nspecially-crafted USB device. (CVE-2009-4067, Low)\n\n* A flaw in the Trusted Platform Module (TPM) implementation could allow a\nlocal, unprivileged user to leak information to user space. (CVE-2011-1160,\nLow)\n\n* A local, unprivileged user could possibly mount a CIFS share that\nrequires authentication without knowing the correct password if the mount\nwas already mounted by another local user. (CVE-2011-1585, Low)\n\nRed Hat would like to thank Fernando Gont for reporting CVE-2011-2699;\nDarren Lavender for reporting CVE-2011-3191; the Ubuntu Security Team for\nreporting CVE-2011-1833; Vasiliy Kulikov of Openwall for reporting\nCVE-2011-2484; Robert Swiecki for reporting CVE-2011-2496; Brent Meshier\nfor reporting CVE-2011-2723; Dan Kaminsky for reporting CVE-2011-3188;\nYasuaki Ishimatsu for reporting CVE-2011-3209; Somnath Kotur for reporting\nCVE-2011-3347; Rafael Dominguez Vega for reporting CVE-2009-4067; and Peter\nHuewe for reporting CVE-2011-1160. The Ubuntu Security Team acknowledges\nVasiliy Kulikov of Openwall and Dan Rosenberg as the original reporters of\nCVE-2011-1833.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1386", "url": "https://access.redhat.com/errata/RHSA-2011:1386" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.7_Technical_Notes/kernel.html#RHSA-2011-1386", "url": "https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.7_Technical_Notes/kernel.html#RHSA-2011-1386" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2011-1241.html", "url": "https://rhn.redhat.com/errata/RHSA-2011-1241.html" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2011-1065.html", "url": "https://rhn.redhat.com/errata/RHSA-2011-1065.html" }, { "category": "external", "summary": "684671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684671" }, { "category": "external", "summary": "697394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697394" }, { "category": "external", "summary": "715436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715436" }, { "category": "external", "summary": "716538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716538" }, { "category": "external", "summary": "722393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722393" }, { "category": "external", "summary": "722557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722557" }, { "category": "external", "summary": "723429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723429" }, { "category": "external", "summary": "726552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "category": "external", "summary": "728518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=728518" }, { "category": "external", "summary": "730341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730341" }, { "category": "external", "summary": "730682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730682" }, { "category": "external", "summary": "730686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730686" }, { "category": "external", "summary": "730917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730917" }, { "category": "external", "summary": "731172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=731172" }, { "category": "external", "summary": "732658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732658" }, { "category": "external", "summary": "732869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732869" }, { "category": "external", "summary": "732878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732878" }, { "category": "external", "summary": "733665", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=733665" }, { "category": "external", "summary": "736425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" }, { "category": "external", "summary": "738389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738389" }, { "category": "external", "summary": "738392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=738392" }, { "category": "external", "summary": "739823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=739823" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1386.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:37:06+00:00", "generator": { "date": "2024-11-05T17:37:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:1386", "initial_release_date": "2011-10-20T17:20:00+00:00", "revision_history": [ { "date": "2011-10-20T17:20:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-10-20T13:28:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:37:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-274.7.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-274.7.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.7.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-274.7.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-274.7.1.el5.src", "product": { "name": "kernel-0:2.6.18-274.7.1.el5.src", "product_id": "kernel-0:2.6.18-274.7.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-274.7.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-274.7.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-274.7.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-274.7.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-274.7.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-274.7.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.7.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-274.7.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.src", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-274.7.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-274.7.1.el5.noarch", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.src", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-274.7.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-274.7.1.el5.noarch", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Rafael Dominguez Vega" ] } ], "cve": "CVE-2009-4067", "discovery_date": "2011-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "722393" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the auerswald_probe function in the Auerswald Linux USB driver for the Linux kernel before 2.6.27 allows physically proximate attackers to execute arbitrary code, cause a denial of service via a crafted USB device, or take full control of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: usb: buffer overflow in auerswald_probe()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG as the affected code has been removed. It was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4067" }, { "category": "external", "summary": "RHBZ#722393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722393" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4067", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4067" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4067", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4067" } ], "release_date": "2009-10-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: usb: buffer overflow in auerswald_probe()" }, { "acknowledgments": [ { "names": [ "Peter Huewe" ] } ], "cve": "CVE-2011-1160", "discovery_date": "2011-03-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "684671" } ], "notes": [ { "category": "description", "text": "The tpm_open function in drivers/char/tpm/tpm.c in the Linux kernel before 2.6.39 does not initialize a certain buffer, which allows local users to obtain potentially sensitive information from kernel memory via unspecified vectors.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tpm infoleaks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1160" }, { "category": "external", "summary": "RHBZ#684671", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=684671" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1160", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1160" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1160", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1160" } ], "release_date": "2011-03-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: tpm infoleaks" }, { "cve": "CVE-2011-1585", "discovery_date": "2011-04-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "697394" } ], "notes": [ { "category": "description", "text": "The cifs_find_smb_ses function in fs/cifs/connect.c in the Linux kernel before 2.6.36 does not properly determine the associations between users and sessions, which allows local users to bypass CIFS share authentication by leveraging a mount of a share by a different user.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cifs session reuse", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped in Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG as they did not ship mount.cifs with root setuid set. However, as a preventive meaasure, we have addressed this in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html and https://rhn.redhat.com/errata/RHSA-2011-1253.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1585" }, { "category": "external", "summary": "RHBZ#697394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=697394" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1585", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1585" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1585", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1585" } ], "release_date": "2010-08-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: cifs session reuse" }, { "acknowledgments": [ { "names": [ "Ubuntu Security Team" ] } ], "cve": "CVE-2011-1833", "cwe": { "id": "CWE-367", "name": "Time-of-check Time-of-use (TOCTOU) Race Condition" }, "discovery_date": "2011-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "731172" } ], "notes": [ { "category": "description", "text": "Race condition in the ecryptfs_mount function in fs/ecryptfs/main.c in the eCryptfs subsystem in the Linux kernel before 3.1 allows local users to bypass intended file permissions via a mount.ecryptfs_private mount with a mismatched uid.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ecryptfs: mount source TOCTOU race", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1833" }, { "category": "external", "summary": "RHBZ#731172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=731172" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1833", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1833" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1833", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1833" } ], "release_date": "2011-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ecryptfs: mount source TOCTOU race" }, { "acknowledgments": [ { "names": [ "Vasiliy Kulikov" ], "organization": "Openwall" } ], "cve": "CVE-2011-2484", "discovery_date": "2011-06-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "715436" } ], "notes": [ { "category": "description", "text": "The add_del_listener function in kernel/taskstats.c in the Linux kernel 2.6.39.1 and earlier does not prevent multiple registrations of exit handlers, which allows local users to cause a denial of service (memory and CPU consumption), and bypass the OOM Killer, via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: taskstats: duplicate entries in listener mode can lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat\nEnterprise Linux 4 as it did not provide support for the Taskstats interface. This was fixed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html and https://rhn.redhat.com/errata/RHSA-2011-1253.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2484" }, { "category": "external", "summary": "RHBZ#715436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715436" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2484", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2484" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2484", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2484" } ], "release_date": "2011-06-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: taskstats: duplicate entries in listener mode can lead to DoS" }, { "acknowledgments": [ { "names": [ "Robert Swiecki" ] } ], "cve": "CVE-2011-2496", "discovery_date": "2011-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "716538" } ], "notes": [ { "category": "description", "text": "Integer overflow in the vma_to_resize function in mm/mremap.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (BUG_ON and system crash) via a crafted mremap system call that expands a memory mapping.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2496" }, { "category": "external", "summary": "RHBZ#716538", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=716538" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2496", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2496" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2496", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2496" } ], "release_date": "2011-04-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: mm: avoid wrapping vm_pgoff in mremap() and stack expansions" }, { "cve": "CVE-2011-2695", "discovery_date": "2011-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "722557" } ], "notes": [ { "category": "description", "text": "Multiple off-by-one errors in the ext4 subsystem in the Linux kernel before 3.0-rc5 allow local users to cause a denial of service (BUG_ON and system crash) by accessing a sparse file in extent format with a write operation involving a block number corresponding to the largest possible 32-bit unsigned integer.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: kernel panic when writing data to the last block of sparse file", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1189.html, and https://rhn.redhat.com/errata/RHSA-2011-1253.html. This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for EXT4 filesystem.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2695" }, { "category": "external", "summary": "RHBZ#722557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=722557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2695", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2695" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2695", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2695" } ], "release_date": "2011-06-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ext4: kernel panic when writing data to the last block of sparse file" }, { "acknowledgments": [ { "names": [ "Fernando Gont" ] } ], "cve": "CVE-2011-2699", "discovery_date": "2011-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "723429" } ], "notes": [ { "category": "description", "text": "The IPv6 implementation in the Linux kernel before 3.1 does not generate Fragment Identification values separately for each destination, which makes it easier for remote attackers to cause a denial of service (disrupted networking) by predicting these values and sending crafted packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: make fragment identifications less predictable", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the fix that addresses this issue. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2011-1386.html and https://rhn.redhat.com/errata/RHSA-2011-1465.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2699" }, { "category": "external", "summary": "RHBZ#723429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2699", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2699" } ], "release_date": "2011-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipv6: make fragment identifications less predictable" }, { "acknowledgments": [ { "names": [ "Brent Meshier" ] } ], "cve": "CVE-2011-2723", "discovery_date": "2011-07-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "726552" } ], "notes": [ { "category": "description", "text": "The skb_gro_header_slow function in include/linux/netdevice.h in the Linux kernel before 2.6.39.4, when Generic Receive Offload (GRO) is enabled, resets certain fields in incorrect situations, which allows remote attackers to cause a denial of service (system crash) via crafted network traffic.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: gro: only reset frag0 when skb can be pulled", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit a5b1cf28 that introduced this issue. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1350.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2723" }, { "category": "external", "summary": "RHBZ#726552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=726552" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2723", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2723" }, { "category": "external", "summary": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188", "url": "http://git.kernel.org/linus/17dd759c67f21e34f2156abcf415e1f60605a188" } ], "release_date": "2011-07-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: gro: only reset frag0 when skb can be pulled" }, { "cve": "CVE-2011-2942", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-08-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "730917" } ], "notes": [ { "category": "description", "text": "A certain Red Hat patch to the __br_deliver function in net/bridge/br_forward.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging connectivity to a network interface that uses an Ethernet bridge device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bridge: null pointer dereference in __br_deliver", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2942" }, { "category": "external", "summary": "RHBZ#730917", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730917" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2942", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2942" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2942", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2942" } ], "release_date": "2011-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bridge: null pointer dereference in __br_deliver" }, { "cve": "CVE-2011-3131", "discovery_date": "2011-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "730341" } ], "notes": [ { "category": "description", "text": "Xen 4.1.1 and earlier allows local guest OS kernels with control of a PCI[E] device to cause a denial of service (CPU consumption and host hang) via many crafted DMA requests that are denied by the IOMMU, which triggers a livelock.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xen: IOMMU fault livelock", "title": "Vulnerability summary" }, { "category": "other", "text": "The versions of the Linux kernel as shipped with Red Hat Enterprise Linux 4, 6,\nand Red Hat Enterprise MRG are not affected. It has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3131" }, { "category": "external", "summary": "RHBZ#730341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3131", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3131" } ], "release_date": "2011-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 5.2, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xen: IOMMU fault livelock" }, { "acknowledgments": [ { "names": [ "Dan Kaminsky" ] } ], "cve": "CVE-2011-3188", "discovery_date": "2011-08-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "732658" } ], "notes": [ { "category": "description", "text": "The (1) IPv4 and (2) IPv6 implementations in the Linux kernel before 3.1 use a modified MD4 algorithm to generate sequence numbers and Fragment Identification values, which makes it easier for remote attackers to cause a denial of service (disrupted networking) or hijack network sessions by predicting these values and sending crafted packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: improve sequence number generation", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. It has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3188" }, { "category": "external", "summary": "RHBZ#732658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732658" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3188", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3188" } ], "release_date": "2011-08-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: improve sequence number generation" }, { "acknowledgments": [ { "names": [ "Darren Lavender" ] } ], "cve": "CVE-2011-3191", "discovery_date": "2011-08-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "732869" } ], "notes": [ { "category": "description", "text": "Integer signedness error in the CIFSFindNext function in fs/cifs/cifssmb.c in the Linux kernel before 3.1 allows remote CIFS servers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a large length value in a response to a read request for a directory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cifs: signedness issue in CIFSFindNext()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, 6, and Red Hat Enterprise MRG. It has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1386.html, https://rhn.redhat.com/errata/RHSA-2011-1465.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3191" }, { "category": "external", "summary": "RHBZ#732869", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732869" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3191", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3191" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3191", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3191" } ], "release_date": "2011-08-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cifs: signedness issue in CIFSFindNext()" }, { "acknowledgments": [ { "names": [ "Yasuaki Ishimatsu" ] } ], "cve": "CVE-2011-3209", "discovery_date": "2011-08-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "732878" } ], "notes": [ { "category": "description", "text": "The div_long_long_rem implementation in include/asm-x86/div64.h in the Linux kernel before 2.6.26 on the x86 platform allows local users to cause a denial of service (Divide Error Fault and panic) via a clock_gettime system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: panic occurs when clock_gettime() is called", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernels as shipped with Red Hat Enterprise Linux 4, 6, and Red Hat Enterprise MRG, as they either do not have the sample_to_timespec() function, or have already backported upstream commit f8bd2258, which addresses this issue. It was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3209" }, { "category": "external", "summary": "RHBZ#732878", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=732878" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3209", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3209" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3209", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3209" } ], "release_date": "2008-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: panic occurs when clock_gettime() is called" }, { "acknowledgments": [ { "names": [ "Somnath Kotur" ] } ], "cve": "CVE-2011-3347", "discovery_date": "2011-08-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "736425" } ], "notes": [ { "category": "description", "text": "A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: be2net: promiscuous mode and non-member VLAN packets DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2011-1386.html. This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for ServerEngines\u0027 10Gbps network adapter - BladeEngine. This has been addressed in Red Hat Enterprise Linux 6 via https://rhn.redhat.com/errata/RHSA-2011-1530.html. A future kernel update in Red Hat Enterprise MRG may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3347" }, { "category": "external", "summary": "RHBZ#736425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3347", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3347" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347" } ], "release_date": "2011-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-10-20T17:20:00+00:00", "details": "This update also fixes several bugs and adds one enhancement.\nDocumentation for these changes will be available shortly from the\nTechnical Notes document linked to in the References section.\n\nUsers should upgrade to these updated packages, which contain\nbackported patches to correct these issues, and fix the bugs and add\nthe enhancement noted in the Technical Notes. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1386" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.7.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.7.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.7.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.7.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: be2net: promiscuous mode and non-member VLAN packets DoS" } ] }
gsd-2011-3347
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-3347", "description": "A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.", "id": "GSD-2011-3347", "references": [ "https://www.suse.com/security/cve/CVE-2011-3347.html", "https://access.redhat.com/errata/RHSA-2012:0116", "https://access.redhat.com/errata/RHSA-2011:1530", "https://access.redhat.com/errata/RHSA-2011:1408", "https://access.redhat.com/errata/RHSA-2011:1386", "https://linux.oracle.com/cve/CVE-2011-3347.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-3347" ], "details": "A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.", "id": "GSD-2011-3347", "modified": "2023-12-13T01:19:09.460737Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3347", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd", "refsource": "MISC", "url": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=736425", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-3347" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=736425", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" }, { "name": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd", "refsource": "MISC", "tags": [], "url": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.2, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T01:20Z", "publishedDate": "2013-06-08T13:05Z" } } }
ghsa-hf88-fvh2-2xgw
Vulnerability from github
Published
2022-05-14 01:07
Modified
2022-05-14 01:07
Details
A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.
{ "affected": [], "aliases": [ "CVE-2011-3347" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-06-08T13:05:00Z", "severity": "MODERATE" }, "details": "A certain Red Hat patch to the be2net implementation in the kernel package before 2.6.32-218.el6 on Red Hat Enterprise Linux (RHEL) 6, when promiscuous mode is enabled, allows remote attackers to cause a denial of service (system crash) via non-member VLAN packets.", "id": "GHSA-hf88-fvh2-2xgw", "modified": "2022-05-14T01:07:32Z", "published": "2022-05-14T01:07:32Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3347" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=736425" }, { "type": "WEB", "url": "https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f518585d9547019966415cadfd" }, { "type": "WEB", "url": "https://oss.oracle.com/git/?p=redpatch.git;a=commit;h=fadca7bdc43b02f518585d9547019966415cadfd" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.