Action not permitted
Modal body text goes here.
CVE-2011-4127
Vulnerability from cvelistv5
Published
2012-07-03 16:00
Modified
2024-08-07 00:01
Severity ?
EPSS score ?
Summary
The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:01:51.159Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20111222 CVE-2011-4127 kernel: possible privilege escalation via SG_IO ioctl", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/12/22/5" }, { "name": "SUSE-SU-2012:0554", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html" }, { "name": "48898", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48898" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462" }, { "name": "SUSE-SU-2015:0812", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-12-22T00:00:00", "descriptions": [ { "lang": "en", "value": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-28T20:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20111222 CVE-2011-4127 kernel: possible privilege escalation via SG_IO ioctl", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/12/22/5" }, { "name": "SUSE-SU-2012:0554", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html" }, { "name": "48898", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48898" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462" }, { "name": "SUSE-SU-2015:0812", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-4127", "datePublished": "2012-07-03T16:00:00", "dateReserved": "2011-10-18T00:00:00", "dateUpdated": "2024-08-07T00:01:51.159Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2011-4127\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-07-03T16:40:31.350\",\"lastModified\":\"2023-02-13T01:21:31.223\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.\"},{\"lang\":\"es\",\"value\":\"El kernel de Linux anterior a v3.2.2 no restringe adecuadamente llamadas SG_IO ioctl, permitiendo a usuarios locales eludir restricciones de lectura y escritura en disco mediante el env\u00edo de un comando SCSI a (1) un dispositivo de bloques de particiones o (2) un volumen LVM.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.6},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A53FF936-C785-4CEF-BAD0-3C3EB90EE466\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.2.1\",\"matchCriteriaId\":\"E239663C-BBE3-4762-9FEB-9034F1666235\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D30AEC07-3CBD-4F4F-9646-BEAA1D98750B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2AA8E68-691B-499C-AEDD-3C0BFFE70044\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9440475B-5960-4066-A204-F30AAFC87846\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53BCFBFB-6AF0-4525-8623-7633CC5E17DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED4E86A-74F0-436A-BEB4-3F4EE93A5421\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF0365B0-8E16-4F30-BD92-5DD538CC8135\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"079505E8-2942-4C33-93D1-35ADA4C39E72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38989541-2360-4E0A-AE5A-3D6144AA6114\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E51646B-7A0E-40F3-B8C9-239C1DA81DD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42A8A507-F8E2-491C-A144-B2448A1DB26E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"901FC6F3-2C2A-4112-AE27-AB102BBE8DEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"203AD334-DB9F-41B0-A4D1-A6C158EF8C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3611753-E440-410F-8250-600C996A4B8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9739BB47-EEAF-42F1-A557-2AE2EA9526A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A95E3BB-0AFC-4C2E-B9BE-C975E902A266\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"482A6C9A-9B8E-4D1C-917A-F16370745E7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6D87357-63E0-41D0-9F02-1BCBF9A77E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3765A2D6-2D78-4FB1-989E-D5106BFA3F5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F54257DB-7023-43C4-AC4D-9590B815CD92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61FF5FCD-A4A1-4803-AC53-320A4C838AF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F096553-064F-46A2-877B-F32F163A0F49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0D762D1-E3AD-40EA-8D39-83EEB51B5E85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6187D19-7148-4B87-AD7E-244FF9EE0FA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99AC64C2-E391-485C-9CD7-BA09C8FA5E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CDA5E95-7805-441B-BEF7-4448EA45E964\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51561053-6C28-4F38-BC9B-3F7A7508EB72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"118F4A5B-C498-4FC3-BE28-50D18EBE4F22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD38EBE6-FE1A-4B55-9FB5-07952253B7A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A491E47-82AD-4055-9444-2EC0D6715326\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13C5FD16-23B6-467F-9438-5B554922F974\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C67235F-5B51-4BF7-89EC-4810F720246F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08405DEF-05F4-45F0-AC95-DBF914A36D93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A7B9C4B-4A41-4175-9F07-191C1EE98C1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B306E0A8-4D4A-4895-8128-A500D30A7E0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"295C839A-F34E-4853-A926-55EABC639412\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AFD5F49-7EF9-4CFE-95BD-8FD19B500B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00B3DDDD-B2F6-4753-BA38-65A24017857D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33FCD39E-F4BF-432D-9CF9-F195CF5844F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7308690-CB0D-4758-B80F-D2ADCD2A9D66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"313A470B-8A2B-478A-82B5-B27D2718331C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83FF021E-07E3-41CC-AAE8-D99D7FF24B9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DFFE5A6-6A67-4992-84A3-C0F05FACDEAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"13BBD2A3-AE10-48B9-8776-4FB1CAC37D44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B25680CC-8918-4F27-8D7E-A6579215450B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"92C48B4C-410C-4BA8-A28A-B2E928320FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB447523-855B-461E-8197-95169BE86EB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B155BBDF-6DF6-4FF5-9C41-D8A5266DCC67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28476DEC-9630-4B40-9D4D-9BC151DC4CA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5646880A-2355-4BDD-89E7-825863A0311F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FF99148-267A-46F8-9927-A9082269BAF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A783C083-5D9C-48F9-B5A6-A97A9604FB19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B817A24-03AC-46CD-BEFA-505457FD2A5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51CF1BCE-090E-4B70-BA16-ACB74411293B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"187AAD67-10D7-4B57-B4C6-00443E246AF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F341CE88-C5BC-4CDD-9CB5-B6BAD7152E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37ACE2A6-C229-4236-8E9F-235F008F3AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3220B70-917F-4F9F-8A3B-2BF581281E8D\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/48898\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2011/12/22/5\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=752375\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\"]}]}}" } }
gsd-2011-4127
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2011-4127", "description": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.", "id": "GSD-2011-4127", "references": [ "https://www.suse.com/security/cve/CVE-2011-4127.html", "https://www.debian.org/security/2012/dsa-2389", "https://access.redhat.com/errata/RHSA-2012:0358", "https://access.redhat.com/errata/RHSA-2012:0333", "https://access.redhat.com/errata/RHSA-2012:0107", "https://access.redhat.com/errata/RHSA-2011:1850", "https://access.redhat.com/errata/RHSA-2011:1849", "https://alas.aws.amazon.com/cve/html/CVE-2011-4127.html", "https://linux.oracle.com/cve/CVE-2011-4127.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2011-4127" ], "details": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.", "id": "GSD-2011-4127", "modified": "2023-12-13T01:19:05.409191Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4127", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html" }, { "name": "http://secunia.com/advisories/48898", "refsource": "MISC", "url": "http://secunia.com/advisories/48898" }, { "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2" }, { "name": "http://www.openwall.com/lists/oss-security/2011/12/22/5", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2011/12/22/5" }, { "name": "https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e" }, { "name": "https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=752375", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.2.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2011-4127" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=752375", "refsource": "CONFIRM", "tags": [], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "name": "https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462" }, { "name": "https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e" }, { "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2", "refsource": "CONFIRM", "tags": [], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2" }, { "name": "[oss-security] 20111222 CVE-2011-4127 kernel: possible privilege escalation via SG_IO ioctl", "refsource": "MLIST", "tags": [], "url": "http://www.openwall.com/lists/oss-security/2011/12/22/5" }, { "name": "48898", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/48898" }, { "name": "SUSE-SU-2015:0812", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" }, { "name": "SUSE-SU-2012:0554", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T01:21Z", "publishedDate": "2012-07-03T16:40Z" } } }
rhsa-2012_0107
Vulnerability from csaf_redhat
Published
2012-02-09 16:33
Modified
2024-11-05 17:41
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and two bugs are
now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* Using the SG_IO ioctl to issue SCSI requests to partitions or LVM volumes
resulted in the requests being passed to the underlying block device. If a
privileged user only had access to a single partition or LVM volume, they
could use this flaw to bypass those restrictions and gain read and write
access (and be able to issue other SCSI commands) to the entire block
device. Refer to Red Hat Knowledgebase article DOC-67874, linked to in the
References, for further details about this issue. (CVE-2011-4127,
Important)
* A flaw was found in the way the Linux kernel handled robust list pointers
of user-space held futexes across exec() calls. A local, unprivileged user
could use this flaw to cause a denial of service or, eventually, escalate
their privileges. (CVE-2012-0028, Important)
* A flaw was found in the Linux kernel in the way splitting two extents in
ext4_ext_convert_to_initialized() worked. A local, unprivileged user with
the ability to mount and unmount ext4 file systems could use this flaw to
cause a denial of service. (CVE-2011-3638, Moderate)
* A flaw was found in the way the Linux kernel's journal_unmap_buffer()
function handled buffer head states. On systems that have an ext4 file
system with a journal mounted, a local, unprivileged user could use this
flaw to cause a denial of service. (CVE-2011-4086, Moderate)
* A divide-by-zero flaw was found in the Linux kernel's igmp_heard_query()
function. An attacker able to send certain IGMP (Internet Group Management
Protocol) packets to a target system could use this flaw to cause a denial
of service. (CVE-2012-0207, Moderate)
Red Hat would like to thank Zheng Liu for reporting CVE-2011-3638, and
Simon McVittie for reporting CVE-2012-0207.
This update also fixes the following bugs:
* When a host was in recovery mode and a SCSI scan operation was initiated,
the scan operation failed and provided no error output. This bug has been
fixed and the SCSI layer now waits for recovery of the host to complete
scan operations for devices. (BZ#772162)
* SG_IO ioctls were not implemented correctly in the Red Hat Enterprise
Linux 5 virtio-blk driver. Sending an SG_IO ioctl request to a virtio-blk
disk caused the sending thread to enter an uninterruptible sleep state ("D"
state). With this update, SG_IO ioctls are rejected by the virtio-blk
driver: the ioctl system call will simply return an ENOTTY ("Inappropriate
ioctl for device") error and the thread will continue normally. (BZ#773322)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and two bugs are\nnow available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* Using the SG_IO ioctl to issue SCSI requests to partitions or LVM volumes\nresulted in the requests being passed to the underlying block device. If a\nprivileged user only had access to a single partition or LVM volume, they\ncould use this flaw to bypass those restrictions and gain read and write\naccess (and be able to issue other SCSI commands) to the entire block\ndevice. Refer to Red Hat Knowledgebase article DOC-67874, linked to in the\nReferences, for further details about this issue. (CVE-2011-4127,\nImportant)\n\n* A flaw was found in the way the Linux kernel handled robust list pointers\nof user-space held futexes across exec() calls. A local, unprivileged user\ncould use this flaw to cause a denial of service or, eventually, escalate\ntheir privileges. (CVE-2012-0028, Important)\n\n* A flaw was found in the Linux kernel in the way splitting two extents in\next4_ext_convert_to_initialized() worked. A local, unprivileged user with\nthe ability to mount and unmount ext4 file systems could use this flaw to\ncause a denial of service. (CVE-2011-3638, Moderate)\n\n* A flaw was found in the way the Linux kernel\u0027s journal_unmap_buffer()\nfunction handled buffer head states. On systems that have an ext4 file\nsystem with a journal mounted, a local, unprivileged user could use this\nflaw to cause a denial of service. (CVE-2011-4086, Moderate)\n\n* A divide-by-zero flaw was found in the Linux kernel\u0027s igmp_heard_query()\nfunction. An attacker able to send certain IGMP (Internet Group Management\nProtocol) packets to a target system could use this flaw to cause a denial\nof service. (CVE-2012-0207, Moderate)\n\nRed Hat would like to thank Zheng Liu for reporting CVE-2011-3638, and\nSimon McVittie for reporting CVE-2012-0207.\n\nThis update also fixes the following bugs:\n\n* When a host was in recovery mode and a SCSI scan operation was initiated,\nthe scan operation failed and provided no error output. This bug has been\nfixed and the SCSI layer now waits for recovery of the host to complete\nscan operations for devices. (BZ#772162)\n\n* SG_IO ioctls were not implemented correctly in the Red Hat Enterprise\nLinux 5 virtio-blk driver. Sending an SG_IO ioctl request to a virtio-blk\ndisk caused the sending thread to enter an uninterruptible sleep state (\"D\"\nstate). With this update, SG_IO ioctls are rejected by the virtio-blk\ndriver: the ioctl system call will simply return an ENOTTY (\"Inappropriate\nioctl for device\") error and the thread will continue normally. (BZ#773322)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0107", "url": "https://access.redhat.com/errata/RHSA-2012:0107" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/kb/docs/DOC-67874", "url": "https://access.redhat.com/kb/docs/DOC-67874" }, { "category": "external", "summary": "747942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747942" }, { "category": "external", "summary": "749143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749143" }, { "category": "external", "summary": "752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "external", "summary": "771764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771764" }, { "category": "external", "summary": "772867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772867" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0107.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:41:56+00:00", "generator": { "date": "2024-11-05T17:41:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0107", "initial_release_date": "2012-02-09T16:33:00+00:00", "revision_history": [ { "date": "2012-02-09T16:33:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-09T16:37:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:41:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-274.18.1.el5.i686", "product": { "name": "kernel-0:2.6.18-274.18.1.el5.i686", "product_id": "kernel-0:2.6.18-274.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-274.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-274.18.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-274.18.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-274.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-274.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-274.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.18.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-274.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.18.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-274.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-274.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-274.18.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-274.18.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-274.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-274.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.18.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-274.18.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.18.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-274.18.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.18.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-274.18.1.el5.src", "product": { "name": "kernel-0:2.6.18-274.18.1.el5.src", "product_id": "kernel-0:2.6.18-274.18.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.18.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-274.18.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-274.18.1.el5.x86_64", "product_id": "kernel-0:2.6.18-274.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-274.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-274.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.18.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-274.18.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-274.18.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-274.18.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-274.18.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-274.18.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-274.18.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-274.18.1.el5.ia64", "product_id": "kernel-0:2.6.18-274.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-274.18.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-274.18.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-274.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-274.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-274.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.18.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-274.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.18.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-274.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.18.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-274.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-274.18.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.18.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-274.18.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-274.18.1.el5.ppc64", "product_id": "kernel-0:2.6.18-274.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-274.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-274.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-274.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.18.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.18.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.18.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-274.18.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.18.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-274.18.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-274.18.1.el5.s390x", "product_id": "kernel-0:2.6.18-274.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-274.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-274.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-274.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-274.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-274.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-274.18.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-274.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-274.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-274.18.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-274.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-274.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-274.18.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-274.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-274.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-274.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-274.18.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-274.18.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.18.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src" }, "product_reference": "kernel-0:2.6.18-274.18.1.el5.src", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-274.18.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-274.18.1.el5.noarch", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-274.18.1.el5.i386", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-274.18.1.el5.ppc", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Client-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.18.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src" }, "product_reference": "kernel-0:2.6.18-274.18.1.el5.src", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-274.18.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-274.18.1.el5.noarch", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-274.18.1.el5.i386", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-274.18.1.el5.ppc", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.18.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "relates_to_product_reference": "5Server-5.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "relates_to_product_reference": "5Server-5.7.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Zheng Liu" ] } ], "cve": "CVE-2011-3638", "discovery_date": "2011-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747942" } ], "notes": [ { "category": "description", "text": "fs/ext4/extents.c in the Linux kernel before 3.0 does not mark a modified extent as dirty in certain cases of extent splitting, which allows local users to cause a denial of service (system crash) via vectors involving ext4 umount and mount operations.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: ext4_ext_insert_extent() kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for EXT4 filesystem. It did not affect the Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the upstream commit 667eff35 that addressed this issue. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2012-0107.html and https://rhn.redhat.com/errata/RHSA-2011-1530.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-3638" }, { "category": "external", "summary": "RHBZ#747942", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747942" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-3638", "url": "https://www.cve.org/CVERecord?id=CVE-2011-3638" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-3638", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-3638" } ], "release_date": "2011-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-09T16:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0107" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ext4: ext4_ext_insert_extent() kernel oops" }, { "cve": "CVE-2011-4086", "discovery_date": "2011-10-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749143" } ], "notes": [ { "category": "description", "text": "The journal_unmap_buffer function in fs/jbd2/transaction.c in the Linux kernel before 3.3.1 does not properly handle the _Delay and _Unwritten buffer head states, which allows local users to cause a denial of service (system crash) by leveraging the presence of an ext4 filesystem that was mounted with a journal.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: jbd2: unmapped buffer with _Unwritten or _Delay flags set can lead to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0107.html, https://rhn.redhat.com/errata/RHSA-2012-0571.html, and https://rhn.redhat.com/errata/RHSA-2012-0670.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4086" }, { "category": "external", "summary": "RHBZ#749143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749143" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4086", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4086" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4086", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4086" } ], "release_date": "2012-01-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-09T16:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0107" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: jbd2: unmapped buffer with _Unwritten or _Delay flags set can lead to DoS" }, { "cve": "CVE-2011-4127", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2011-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "752375" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privilege escalation via SG_IO ioctl", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0107.html, https://rhn.redhat.com/errata/RHSA-2011-1849.html, and https://rhn.redhat.com/errata/RHSA-2012-0333.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4127" }, { "category": "external", "summary": "RHBZ#752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4127", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127" } ], "release_date": "2011-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-09T16:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0107" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.4, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privilege escalation via SG_IO ioctl" }, { "cve": "CVE-2012-0028", "discovery_date": "2011-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771764" } ], "notes": [ { "category": "description", "text": "The robust futex implementation in the Linux kernel before 2.6.28 does not properly handle processes that make exec system calls, which allows local users to cause a denial of service or possibly gain privileges by writing to a memory location in a child process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: futex: clear robust_list on execve", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for robust futexes. It did not affect Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG as they have the backported fixes. This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2012-0107.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0028" }, { "category": "external", "summary": "RHBZ#771764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771764" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0028", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0028" } ], "release_date": "2008-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-09T16:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0107" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: futex: clear robust_list on execve" }, { "acknowledgments": [ { "names": [ "Simon McVittie" ] } ], "cve": "CVE-2012-0207", "discovery_date": "2012-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "772867" } ], "notes": [ { "category": "description", "text": "The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit 5b7c8406.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0207" }, { "category": "external", "summary": "RHBZ#772867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772867" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0207", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0207" } ], "release_date": "2012-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-09T16:33:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0107" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Client-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Client-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Client-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.src", "5Server-5.7.Z:kernel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-PAE-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-PAE-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debug-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-debuginfo-common-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-devel-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-doc-0:2.6.18-274.18.1.el5.noarch", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.i386", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-headers-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-debuginfo-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.ppc64", "5Server-5.7.Z:kernel-kdump-devel-0:2.6.18-274.18.1.el5.s390x", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-debuginfo-0:2.6.18-274.18.1.el5.x86_64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.i686", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.ia64", "5Server-5.7.Z:kernel-xen-devel-0:2.6.18-274.18.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries" } ] }
rhsa-2011_1850
Vulnerability from csaf_redhat
Published
2011-12-22 17:17
Modified
2024-11-05 17:39
Summary
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update
Notes
Topic
An updated rhev-hypervisor6 package that fixes one security issue and two
bugs is now available.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
Using the SG_IO IOCTL to issue SCSI requests to partitions or LVM volumes
resulted in the requests being passed to the underlying block device. If a
privileged user only had access to a single partition or LVM volume, they
could use this flaw to bypass those restrictions and gain read and write
access (and be able to issue other SCSI commands) to the entire block
device.
In KVM (Kernel-based Virtual Machine) environments using raw format virtio
disks backed by a partition or LVM volume, a privileged guest user could
bypass intended restrictions and issue read and write requests (and other
SCSI commands) on the host, and possibly access the data of other guests
that reside on the same underlying block device. Refer to Red Hat Bugzilla
bug 752375 for further details and a mitigation script for users who cannot
apply this update immediately. (CVE-2011-4127)
This updated package provides updated components that include fixes for
various security issues. These issues have no security impact on Red Hat
Enterprise Virtualization Hypervisor itself, however. The security fixes
included in this update address the following CVE numbers:
CVE-2011-4539 (dhcp issue)
CVE-2011-4339 (ipmitool issue)
CVE-2011-1530 (krb5 issue)
This update also fixes the following bugs:
* Virtual LAN (VLAN) identifiers containing a space were accepted, even
though they could not be configured correctly. With this update, VLAN
identifiers containing a space are rejected with an "Invalid VLAN ID"
message. (BZ#761537)
* After configuring netconsole, it was not possible to start the service:
the "service netconsole start" command failed with a warning that
configfs.ko could not be found, and a fatal error that netconsole.ko could
not be inserted. With this update, the netconsole service starts as
expected. Note that after netconsole is configured, the service will not
automatically start, even after rebooting. The service must be manually
started. (BZ#765898)
Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which corrects these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-hypervisor6 package that fixes one security issue and two\nbugs is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nUsing the SG_IO IOCTL to issue SCSI requests to partitions or LVM volumes\nresulted in the requests being passed to the underlying block device. If a\nprivileged user only had access to a single partition or LVM volume, they\ncould use this flaw to bypass those restrictions and gain read and write\naccess (and be able to issue other SCSI commands) to the entire block\ndevice.\n\nIn KVM (Kernel-based Virtual Machine) environments using raw format virtio\ndisks backed by a partition or LVM volume, a privileged guest user could\nbypass intended restrictions and issue read and write requests (and other\nSCSI commands) on the host, and possibly access the data of other guests\nthat reside on the same underlying block device. Refer to Red Hat Bugzilla\nbug 752375 for further details and a mitigation script for users who cannot\napply this update immediately. (CVE-2011-4127)\n\nThis updated package provides updated components that include fixes for\nvarious security issues. These issues have no security impact on Red Hat\nEnterprise Virtualization Hypervisor itself, however. The security fixes\nincluded in this update address the following CVE numbers:\n\nCVE-2011-4539 (dhcp issue)\n\nCVE-2011-4339 (ipmitool issue)\n\nCVE-2011-1530 (krb5 issue)\n\nThis update also fixes the following bugs:\n\n* Virtual LAN (VLAN) identifiers containing a space were accepted, even\nthough they could not be configured correctly. With this update, VLAN\nidentifiers containing a space are rejected with an \"Invalid VLAN ID\"\nmessage. (BZ#761537)\n\n* After configuring netconsole, it was not possible to start the service:\nthe \"service netconsole start\" command failed with a warning that\nconfigfs.ko could not be found, and a fatal error that netconsole.ko could\nnot be inserted. With this update, the netconsole service starts as\nexpected. Note that after netconsole is configured, the service will not\nautomatically start, even after rebooting. The service must be manually\nstarted. (BZ#765898)\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which corrects these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1850", "url": "https://access.redhat.com/errata/RHSA-2011:1850" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "external", "summary": "760333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=760333" }, { "category": "external", "summary": "761537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=761537" }, { "category": "external", "summary": "765898", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=765898" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1850.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:39:57+00:00", "generator": { "date": "2024-11-05T17:39:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:1850", "initial_release_date": "2011-12-22T17:17:00+00:00", "revision_history": [ { "date": "2011-12-22T17:17:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-12-22T17:23:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:39:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Hypervisor for RHEL-6", "product": { "name": "RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch", "product": { "name": "rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch", "product_id": "rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6-tools@6.2-20111215.0.el6_2?arch=noarch" } } }, { "category": "product_version", "name": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch", "product": { "name": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch", "product_id": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.2-20111215.0.el6_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.src", "product": { "name": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.src", "product_id": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.2-20111215.0.el6_2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch" }, "product_reference": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.src as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.src" }, "product_reference": "rhev-hypervisor6-0:6.2-20111215.0.el6_2.src", "relates_to_product_reference": "6Server-RHEV-Hypervisor" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch" }, "product_reference": "rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4127", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2011-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "752375" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privilege escalation via SG_IO ioctl", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0107.html, https://rhn.redhat.com/errata/RHSA-2011-1849.html, and https://rhn.redhat.com/errata/RHSA-2012-0333.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch", "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.src", "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4127" }, { "category": "external", "summary": "RHBZ#752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4127", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127" } ], "release_date": "2011-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-22T17:17:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch", "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.src", "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2011:1850" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.4, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.noarch", "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.2-20111215.0.el6_2.src", "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.2-20111215.0.el6_2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privilege escalation via SG_IO ioctl" } ] }
rhsa-2011_1849
Vulnerability from csaf_redhat
Published
2011-12-22 18:06
Modified
2024-11-05 17:39
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix one security issue and various bugs are
now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fix:
* Using the SG_IO IOCTL to issue SCSI requests to partitions or LVM volumes
resulted in the requests being passed to the underlying block device. If a
privileged user only had access to a single partition or LVM volume, they
could use this flaw to bypass those restrictions and gain read and write
access (and be able to issue other SCSI commands) to the entire block
device.
In KVM (Kernel-based Virtual Machine) environments using raw format virtio
disks backed by a partition or LVM volume, a privileged guest user could
bypass intended restrictions and issue read and write requests (and other
SCSI commands) on the host, and possibly access the data of other guests
that reside on the same underlying block device. Partition-based and
LVM-based storage pools are not used by default. Refer to Red Hat Bugzilla
bug 752375 for further details and a mitigation script for users who cannot
apply this update immediately. (CVE-2011-4127, Important)
Bug fixes:
* Previously, idle load balancer kick requests from other CPUs could be
serviced without first receiving an inter-processor interrupt (IPI). This
could have led to a deadlock. (BZ#750459)
* This update fixes a performance regression that may have caused processes
(including KVM guests) to hang for a number of seconds. (BZ#751403)
* When md_raid1_unplug_device() was called while holding a spinlock, under
certain device failure conditions, it was possible for the lock to be
requested again, deeper in the call chain, causing a deadlock. Now,
md_raid1_unplug_device() is no longer called while holding a spinlock.
(BZ#755545)
* In hpet_next_event(), an interrupt could have occurred between the read
and write of the HPET (High Performance Event Timer) and the value of
HPET_COUNTER was then beyond that being written to the comparator
(HPET_Tn_CMP). Consequently, the timers were overdue for up to several
minutes. Now, a comparison is performed between the value of the counter
and the comparator in the HPET code. If the counter is beyond the
comparator, the "-ETIME" error code is returned. (BZ#756426)
* Index allocation in the virtio-blk module was based on a monotonically
increasing variable "index". Consequently, released indexes were not reused
and after a period of time, no new were available. Now, virtio-blk uses the
ida API to allocate indexes. (BZ#756427)
* A bug related to Context Caching existed in the Intel IOMMU support
module. On some newer Intel systems, the Context Cache mode has changed
from previous hardware versions, potentially exposing a Context coherency
race. The bug was exposed when performing a series of hot plug and unplug
operations of a Virtual Function network device which was immediately
configured into the network stack, i.e., successfully performed dynamic
host configuration protocol (DHCP). When the coherency race occurred, the
assigned device would not work properly in the guest virtual machine. With
this update, the Context coherency is corrected and the race and
potentially resulting device assignment failure no longer occurs.
(BZ#757671)
* The align_va_addr kernel parameter was ignored if secondary CPUs were
initialized. This happened because the parameter settings were overridden
during the initialization of secondary CPUs. Also, the align_va_addr
parameter documentation contained incorrect parameter arguments. With this
update, the underlying code has been modified to prevent the overriding and
the documentation has been updated. This update also removes the unused
code introduced by the patch for BZ#739456. (BZ#758028)
* Dell systems based on a future Intel processor with graphics acceleration
required the selection of the install system with basic video driver
installation option. This update removes this requirement. (BZ#758513)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix one security issue and various bugs are\nnow available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fix:\n\n* Using the SG_IO IOCTL to issue SCSI requests to partitions or LVM volumes\nresulted in the requests being passed to the underlying block device. If a\nprivileged user only had access to a single partition or LVM volume, they\ncould use this flaw to bypass those restrictions and gain read and write\naccess (and be able to issue other SCSI commands) to the entire block\ndevice.\n\nIn KVM (Kernel-based Virtual Machine) environments using raw format virtio\ndisks backed by a partition or LVM volume, a privileged guest user could\nbypass intended restrictions and issue read and write requests (and other\nSCSI commands) on the host, and possibly access the data of other guests\nthat reside on the same underlying block device. Partition-based and\nLVM-based storage pools are not used by default. Refer to Red Hat Bugzilla\nbug 752375 for further details and a mitigation script for users who cannot\napply this update immediately. (CVE-2011-4127, Important)\n\nBug fixes:\n\n* Previously, idle load balancer kick requests from other CPUs could be\nserviced without first receiving an inter-processor interrupt (IPI). This\ncould have led to a deadlock. (BZ#750459)\n\n* This update fixes a performance regression that may have caused processes\n(including KVM guests) to hang for a number of seconds. (BZ#751403)\n\n* When md_raid1_unplug_device() was called while holding a spinlock, under\ncertain device failure conditions, it was possible for the lock to be\nrequested again, deeper in the call chain, causing a deadlock. Now,\nmd_raid1_unplug_device() is no longer called while holding a spinlock.\n(BZ#755545)\n\n* In hpet_next_event(), an interrupt could have occurred between the read\nand write of the HPET (High Performance Event Timer) and the value of\nHPET_COUNTER was then beyond that being written to the comparator\n(HPET_Tn_CMP). Consequently, the timers were overdue for up to several\nminutes. Now, a comparison is performed between the value of the counter\nand the comparator in the HPET code. If the counter is beyond the\ncomparator, the \"-ETIME\" error code is returned. (BZ#756426)\n\n* Index allocation in the virtio-blk module was based on a monotonically\nincreasing variable \"index\". Consequently, released indexes were not reused\nand after a period of time, no new were available. Now, virtio-blk uses the\nida API to allocate indexes. (BZ#756427)\n\n* A bug related to Context Caching existed in the Intel IOMMU support\nmodule. On some newer Intel systems, the Context Cache mode has changed\nfrom previous hardware versions, potentially exposing a Context coherency\nrace. The bug was exposed when performing a series of hot plug and unplug\noperations of a Virtual Function network device which was immediately\nconfigured into the network stack, i.e., successfully performed dynamic\nhost configuration protocol (DHCP). When the coherency race occurred, the\nassigned device would not work properly in the guest virtual machine. With\nthis update, the Context coherency is corrected and the race and\npotentially resulting device assignment failure no longer occurs.\n(BZ#757671)\n\n* The align_va_addr kernel parameter was ignored if secondary CPUs were\ninitialized. This happened because the parameter settings were overridden\nduring the initialization of secondary CPUs. Also, the align_va_addr\nparameter documentation contained incorrect parameter arguments. With this\nupdate, the underlying code has been modified to prevent the overriding and\nthe documentation has been updated. This update also removes the unused\ncode introduced by the patch for BZ#739456. (BZ#758028)\n\n* Dell systems based on a future Intel processor with graphics acceleration\nrequired the selection of the install system with basic video driver\ninstallation option. This update removes this requirement. (BZ#758513)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2011:1849", "url": "https://access.redhat.com/errata/RHSA-2011:1849" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2011/rhsa-2011_1849.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:39:51+00:00", "generator": { "date": "2024-11-05T17:39:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2011:1849", "initial_release_date": "2011-12-22T18:06:00+00:00", "revision_history": [ { "date": "2011-12-22T18:06:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2011-12-22T18:15:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:39:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.2.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.2.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64", "product_id": "perf-0:2.6.32-220.2.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.2.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-220.2.1.el6.src", "product": { "name": "kernel-0:2.6.32-220.2.1.el6.src", "product_id": "kernel-0:2.6.32-220.2.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.2.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x", "product_id": "python-perf-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "perf-0:2.6.32-220.2.1.el6.s390x", "product_id": "perf-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.2.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-220.2.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.2.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686", "product_id": "python-perf-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.2.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.2.1.el6.i686", "product": { "name": "perf-0:2.6.32-220.2.1.el6.i686", "product_id": "perf-0:2.6.32-220.2.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.2.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.2.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.2.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64", "product_id": "perf-0:2.6.32-220.2.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.2.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.2.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.2.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.2.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.2.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-4127", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2011-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "752375" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privilege escalation via SG_IO ioctl", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0107.html, https://rhn.redhat.com/errata/RHSA-2011-1849.html, and https://rhn.redhat.com/errata/RHSA-2012-0333.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4127" }, { "category": "external", "summary": "RHBZ#752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4127", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127" } ], "release_date": "2011-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-22T18:06:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1849" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.4, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privilege escalation via SG_IO ioctl" }, { "acknowledgments": [ { "names": [ "Masaki Tachibana" ] } ], "cve": "CVE-2011-4621", "discovery_date": "2011-10-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "769711" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 2.6.37 does not properly implement a certain clock-update optimization, which allows local users to cause a denial of service (system hang) via an application that executes code in a loop.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: tight loop and no preemption can cause system stall", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4621" }, { "category": "external", "summary": "RHBZ#769711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=769711" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4621", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4621" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4621", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4621" } ], "release_date": "2010-11-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2011-12-22T18:06:00+00:00", "details": "Users should upgrade to these updated packages, which contain\nbackported patches to resolve these issues. The system must be\nrebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2011:1849" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Client-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Client-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6ComputeNode-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6ComputeNode-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Server-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Server-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.src", "6Workstation-optional-6.2.z:kernel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-bootwrapper-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debug-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-i686-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-debuginfo-common-ppc64-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-debuginfo-common-s390x-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-debuginfo-common-x86_64-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-devel-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-doc-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-firmware-0:2.6.32-220.2.1.el6.noarch", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-headers-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:kernel-kdump-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:kernel-kdump-devel-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:perf-debuginfo-0:2.6.32-220.2.1.el6.x86_64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.i686", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.ppc64", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.s390x", "6Workstation-optional-6.2.z:python-perf-0:2.6.32-220.2.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: tight loop and no preemption can cause system stall" } ] }
rhsa-2012_0333
Vulnerability from csaf_redhat
Published
2012-02-23 20:18
Modified
2024-11-05 17:43
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
Updated kernel-rt packages that fix multiple security issues and various
bugs are now available for Red Hat Enterprise MRG 2.1.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
These packages contain the Linux kernel.
Security fixes:
* SG_IO ioctl SCSI requests on partitions or LVM volumes could be passed to
the underlying block device, allowing a privileged user to bypass
restrictions and gain read and write access (and be able to issue other
SCSI commands) to the entire block device. (CVE-2011-4127, Important)
* A local, unprivileged user could use an integer overflow flaw in
drm_mode_dirtyfb_ioctl() to cause a denial of service or escalate their
privileges. (CVE-2012-0044, Important)
* A local, unprivileged user could use a flaw in the Performance Events
implementation to cause a denial of service. (CVE-2011-2918, Moderate)
* A local, unprivileged user could use flaws in the XFS file system
implementation to cause a denial of service or escalate their privileges by
mounting a specially-crafted disk. (CVE-2011-4077, CVE-2012-0038, Moderate)
* A local, unprivileged user could use a flaw in the Out of Memory (OOM)
killer to monopolize memory, have their process skipped by the OOM killer,
or cause other tasks to be terminated. (CVE-2011-4097, Moderate)
* A local, unprivileged user could use a flaw in the key management
facility to cause a denial of service. (CVE-2011-4110, Moderate)
* A malicious Network File System version 4 (NFSv4) server could return a
crafted reply to a GETACL request, causing a denial of service on the
client. (CVE-2011-4131, Moderate)
* A local attacker could use a flaw in the Journaling Block Device (JBD) to
crash the system by mounting a specially-crafted ext3 or ext4 disk.
(CVE-2011-4132, Moderate)
* A flaw in igmp_heard_query() could allow an attacker, who is able to send
certain IGMP (Internet Group Management Protocol) packets to a target
system, to cause a denial of service. (CVE-2012-0207, Moderate)
* If lock contention during signal sending occurred when in a software
interrupt handler that is using the per-CPU debug stack, the task could be
scheduled out on the realtime kernel, possibly leading to debug stack
corruption. A local, unprivileged user could use this flaw to cause a
denial of service. (CVE-2012-0810, Moderate)
Red Hat would like to thank Chen Haogang for reporting CVE-2012-0044;
Wang Xi for reporting CVE-2012-0038; Shubham Goyal for reporting
CVE-2011-4097; Andy Adamson for reporting CVE-2011-4131; and Simon McVittie
for reporting CVE-2012-0207.
Bug fixes:
* When a sleeping task, waiting on a futex (fast userspace mutex), tried to
get the spin_lock(hb->lock) RT-mutex, if the owner of the futex released
the lock, the sleeping task was put on a futex proxy lock. Consequently,
the sleeping task was blocked on two locks and eventually terminated in the
BUG_ON() function. With this update, the WAKEUP_INPROGRESS pseudo-lock has
been added to be used as a proxy lock. This pseudo-lock tells the sleeping
task that it is being woken up so that the task no longer tries to get the
second lock. Now, the futex code works as expected and sleeping tasks no
longer crash in the described scenario. (BZ#784733)
* When the CONFIG_CRYPTO_FIPS configuration option was disabled, some
services such as sshd and ipsec, while working properly, returned warning
messages regarding this missing option during start up. With this update,
CONFIG_CRYPTO_FIPS has been enabled and no warning messages are now
returned in the described scenario. (BZ#786145)
* Previously, when a read operation on a loop device failed, the data
successfully read from the device was not cleared and could eventually
leak. This bug has been fixed and all data are now properly cleared in the
described scenario. (BZ#761420)
* Due to an assembler-sourced object, the perf utility (from the perf-rt
package) for AMD64 and Intel 64 architectures contained an executable
stack. This update adds the ".note.GNU-stack" section definition to the
bench/mem-memcpy-x86-64-asm.S component of perf, with all flags disabled,
and perf no longer contains an executable stack, thus fixing this bug.
(BZ#783570)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues and various\nbugs are now available for Red Hat Enterprise MRG 2.1.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "These packages contain the Linux kernel.\n\nSecurity fixes:\n\n* SG_IO ioctl SCSI requests on partitions or LVM volumes could be passed to\nthe underlying block device, allowing a privileged user to bypass\nrestrictions and gain read and write access (and be able to issue other\nSCSI commands) to the entire block device. (CVE-2011-4127, Important)\n\n* A local, unprivileged user could use an integer overflow flaw in\ndrm_mode_dirtyfb_ioctl() to cause a denial of service or escalate their\nprivileges. (CVE-2012-0044, Important)\n\n* A local, unprivileged user could use a flaw in the Performance Events\nimplementation to cause a denial of service. (CVE-2011-2918, Moderate)\n\n* A local, unprivileged user could use flaws in the XFS file system\nimplementation to cause a denial of service or escalate their privileges by\nmounting a specially-crafted disk. (CVE-2011-4077, CVE-2012-0038, Moderate)\n\n* A local, unprivileged user could use a flaw in the Out of Memory (OOM)\nkiller to monopolize memory, have their process skipped by the OOM killer,\nor cause other tasks to be terminated. (CVE-2011-4097, Moderate)\n\n* A local, unprivileged user could use a flaw in the key management\nfacility to cause a denial of service. (CVE-2011-4110, Moderate)\n\n* A malicious Network File System version 4 (NFSv4) server could return a\ncrafted reply to a GETACL request, causing a denial of service on the\nclient. (CVE-2011-4131, Moderate)\n\n* A local attacker could use a flaw in the Journaling Block Device (JBD) to\ncrash the system by mounting a specially-crafted ext3 or ext4 disk.\n(CVE-2011-4132, Moderate)\n\n* A flaw in igmp_heard_query() could allow an attacker, who is able to send\ncertain IGMP (Internet Group Management Protocol) packets to a target\nsystem, to cause a denial of service. (CVE-2012-0207, Moderate)\n\n* If lock contention during signal sending occurred when in a software\ninterrupt handler that is using the per-CPU debug stack, the task could be\nscheduled out on the realtime kernel, possibly leading to debug stack\ncorruption. A local, unprivileged user could use this flaw to cause a\ndenial of service. (CVE-2012-0810, Moderate)\n\nRed Hat would like to thank Chen Haogang for reporting CVE-2012-0044;\nWang Xi for reporting CVE-2012-0038; Shubham Goyal for reporting\nCVE-2011-4097; Andy Adamson for reporting CVE-2011-4131; and Simon McVittie\nfor reporting CVE-2012-0207.\n\nBug fixes:\n\n* When a sleeping task, waiting on a futex (fast userspace mutex), tried to\nget the spin_lock(hb-\u003elock) RT-mutex, if the owner of the futex released\nthe lock, the sleeping task was put on a futex proxy lock. Consequently,\nthe sleeping task was blocked on two locks and eventually terminated in the\nBUG_ON() function. With this update, the WAKEUP_INPROGRESS pseudo-lock has\nbeen added to be used as a proxy lock. This pseudo-lock tells the sleeping\ntask that it is being woken up so that the task no longer tries to get the\nsecond lock. Now, the futex code works as expected and sleeping tasks no\nlonger crash in the described scenario. (BZ#784733)\n\n* When the CONFIG_CRYPTO_FIPS configuration option was disabled, some\nservices such as sshd and ipsec, while working properly, returned warning\nmessages regarding this missing option during start up. With this update,\nCONFIG_CRYPTO_FIPS has been enabled and no warning messages are now\nreturned in the described scenario. (BZ#786145)\n\n* Previously, when a read operation on a loop device failed, the data\nsuccessfully read from the device was not cleared and could eventually\nleak. This bug has been fixed and all data are now properly cleared in the\ndescribed scenario. (BZ#761420)\n\n* Due to an assembler-sourced object, the perf utility (from the perf-rt\npackage) for AMD64 and Intel 64 architectures contained an executable\nstack. This update adds the \".note.GNU-stack\" section definition to the\nbench/mem-memcpy-x86-64-asm.S component of perf, with all flags disabled,\nand perf no longer contains an executable stack, thus fixing this bug.\n(BZ#783570)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0333", "url": "https://access.redhat.com/errata/RHSA-2012:0333" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "730706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730706" }, { "category": "external", "summary": "747106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106" }, { "category": "external", "summary": "749156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749156" }, { "category": "external", "summary": "750399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750399" }, { "category": "external", "summary": "751297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751297" }, { "category": "external", "summary": "752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "external", "summary": "753341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=753341" }, { "category": "external", "summary": "772867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772867" }, { "category": "external", "summary": "772894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772894" }, { "category": "external", "summary": "773280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773280" }, { "category": "external", "summary": "784733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=784733" }, { "category": "external", "summary": "786145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=786145" }, { "category": "external", "summary": "794557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=794557" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0333.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:43:31+00:00", "generator": { "date": "2024-11-05T17:43:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0333", "initial_release_date": "2012-02-23T20:18:00+00:00", "revision_history": [ { "date": "2012-02-23T20:18:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-02-23T20:21:35+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:43:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "product": { "name": "kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "product_id": "kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.0.18-rt34.53.el6rt?arch=noarch" } } }, { "category": "product_version", "name": "kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "product": { "name": "kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "product_id": "kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.0.18-rt34.53.el6rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.0.18-rt34.53.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "product": { "name": "kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "product_id": "kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.0.18-rt34.53.el6rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.0.18-rt34.53.el6rt.src", "product": { "name": "kernel-rt-0:3.0.18-rt34.53.el6rt.src", "product_id": "kernel-rt-0:3.0.18-rt34.53.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.0.18-rt34.53.el6rt?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.0.18-rt34.53.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src" }, "product_reference": "kernel-rt-0:3.0.18-rt34.53.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch" }, "product_reference": "kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-2918", "discovery_date": "2011-07-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "730706" } ], "notes": [ { "category": "description", "text": "The Performance Events subsystem in the Linux kernel before 3.1 does not properly handle event overflows associated with PERF_COUNT_SW_CPU_CLOCK events, which allows local users to cause a denial of service (system hang) via a crafted application.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: perf: Fix software event overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect Red Hat Enterprise Linux 4 and 5 as they did not include support for perf. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1350.html and https://rhn.redhat.com/errata/RHSA-2012-0333.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2918" }, { "category": "external", "summary": "RHBZ#730706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=730706" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2918", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2918" } ], "release_date": "2011-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: perf: Fix software event overflow" }, { "cve": "CVE-2011-4077", "discovery_date": "2011-04-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "749156" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the xfs_readlink function in fs/xfs/xfs_vnodeops.c in XFS in the Linux kernel 2.6, when CONFIG_XFS_DEBUG is disabled, allows local users to cause a denial of service (memory corruption and crash) and possibly execute arbitrary code via an XFS image containing a symbolic link with a long pathname.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs: potential buffer overflow in xfs_readlink()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not include support for XFS filesystem. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0007.html, https://rhn.redhat.com/errata/RHSA-2012-0350.html, and https://rhn.redhat.com/errata/RHSA-2012-0333.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4077" }, { "category": "external", "summary": "RHBZ#749156", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=749156" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4077", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4077" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4077", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4077" } ], "release_date": "2011-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs: potential buffer overflow in xfs_readlink()" }, { "acknowledgments": [ { "names": [ "Shubham Goyal" ] } ], "cve": "CVE-2011-4097", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2011-11-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "750399" } ], "notes": [ { "category": "description", "text": "Integer overflow in the oom_badness function in mm/oom_kill.c in the Linux kernel before 3.1.8 on 64-bit platforms allows local users to cause a denial of service (memory consumption or process termination) by using a certain large amount of memory.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: oom_badness() integer overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and 6 as they did not backport the upstream commit f755a04 that introduced this. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0333.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4097" }, { "category": "external", "summary": "RHBZ#750399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750399" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4097", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4097" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4097", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4097" } ], "release_date": "2011-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: oom_badness() integer overflow" }, { "cve": "CVE-2011-4110", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2011-11-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "751297" } ], "notes": [ { "category": "description", "text": "The user_update function in security/keys/user_defined.c in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and kernel oops) via vectors related to a user-defined key and \"updating a negative key into a fully instantiated key.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: keys: NULL pointer deref in the user-defined key type", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2011-1479.html, https://rhn.redhat.com/errata/RHSA-2011-1530.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4110" }, { "category": "external", "summary": "RHBZ#751297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=751297" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4110", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4110" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4110", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4110" } ], "release_date": "2011-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: keys: NULL pointer deref in the user-defined key type" }, { "cve": "CVE-2011-4127", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2011-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "752375" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privilege escalation via SG_IO ioctl", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0107.html, https://rhn.redhat.com/errata/RHSA-2011-1849.html, and https://rhn.redhat.com/errata/RHSA-2012-0333.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4127" }, { "category": "external", "summary": "RHBZ#752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4127", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127" } ], "release_date": "2011-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.4, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privilege escalation via SG_IO ioctl" }, { "acknowledgments": [ { "names": [ "Andy Adamson" ] } ], "cve": "CVE-2011-4131", "discovery_date": "2011-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "747106" } ], "notes": [ { "category": "description", "text": "The NFSv4 implementation in the Linux kernel before 3.2.2 does not properly handle bitmap sizes in GETACL replies, which allows remote NFS servers to cause a denial of service (OOPS) by sending an excessive number of bitmap words.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs4_getfacl decoding kernel oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 as it does not provide support for NFS ACLs. This issue does not affect the Linux kernel as shipped with Red Hat Enterprise Linux 5. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0333.html. Future kernel updates in Red Hat Enterprise Linux 6 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4131" }, { "category": "external", "summary": "RHBZ#747106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=747106" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4131", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4131" } ], "release_date": "2011-11-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.6, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs4_getfacl decoding kernel oops" }, { "cve": "CVE-2011-4132", "discovery_date": "2011-04-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "753341" } ], "notes": [ { "category": "description", "text": "The cleanup_journal_tail function in the Journaling Block Device (JBD) functionality in the Linux kernel 2.6 allows local users to cause a denial of service (assertion error and kernel oops) via an ext3 or ext4 image with an \"invalid log first block value.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: jbd/jbd2: invalid value of first log block leads to oops", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0007.html, https://rhn.redhat.com/errata/RHSA-2012-0350.html, and https://rhn.redhat.com/errata/RHSA-2012-0010.html. Red Hat\nEnterprise Linux 4 is now in Production 3 of the maintenance life-cycle,\nhttps://access.redhat.com/support/policy/updates/errata/, therefore the fix for\nthis issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4132" }, { "category": "external", "summary": "RHBZ#753341", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=753341" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4132", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4132" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4132", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4132" } ], "release_date": "2011-11-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: jbd/jbd2: invalid value of first log block leads to oops" }, { "acknowledgments": [ { "names": [ "Wang Xi" ] } ], "cve": "CVE-2012-0038", "discovery_date": "2012-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "773280" } ], "notes": [ { "category": "description", "text": "Integer overflow in the xfs_acl_from_disk function in fs/xfs/xfs_acl.c in the Linux kernel before 3.1.9 allows local users to cause a denial of service (panic) via a filesystem with a malformed ACL, leading to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs heap overflow", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for the XFS file system. It did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 5 as it did not backport the upstream commit ef14f0c1 that introduced the vulnerability. This has been addressed in Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0350.html, and https://rhn.redhat.com/errata/RHSA-2012-0333.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0038" }, { "category": "external", "summary": "RHBZ#773280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773280" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0038", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0038" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0038", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0038" } ], "release_date": "2011-12-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs heap overflow" }, { "acknowledgments": [ { "names": [ "Chen Haogang" ] } ], "cve": "CVE-2012-0044", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2012-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "772894" } ], "notes": [ { "category": "description", "text": "Integer overflow in the drm_mode_dirtyfb_ioctl function in drivers/gpu/drm/drm_crtc.c in the Direct Rendering Manager (DRM) subsystem in the Linux kernel before 3.1.5 allows local users to gain privileges or cause a denial of service (memory corruption) via a crafted ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: drm: integer overflow in drm_mode_dirtyfb_ioctl()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 4 and 5 as they did not backport commit 884840aa that introduced this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0044" }, { "category": "external", "summary": "RHBZ#772894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772894" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0044", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0044" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0044", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0044" } ], "release_date": "2011-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: drm: integer overflow in drm_mode_dirtyfb_ioctl()" }, { "acknowledgments": [ { "names": [ "Simon McVittie" ] } ], "cve": "CVE-2012-0207", "discovery_date": "2012-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "772867" } ], "notes": [ { "category": "description", "text": "The igmp_heard_query function in net/ipv4/igmp.c in the Linux kernel before 3.2.1 allows remote attackers to cause a denial of service (divide-by-zero error and panic) via IGMP packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not backport the upstream commit 5b7c8406.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0207" }, { "category": "external", "summary": "RHBZ#772867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=772867" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0207", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0207" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0207", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0207" } ], "release_date": "2012-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: igmp: Avoid zero delay when receiving odd mixture of IGMP queries" }, { "cve": "CVE-2012-0810", "discovery_date": "2012-01-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "794557" } ], "notes": [ { "category": "description", "text": "The int3 handler in the Linux kernel before 3.3 relies on a per-CPU debug stack, which allows local users to cause a denial of service (stack corruption and panic) via a crafted application that triggers certain lock contention.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel-rt: stack corruption when task gets scheduled out using the debug stack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4, 5, and 6. This has been addressed in Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0333.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0810" }, { "category": "external", "summary": "RHBZ#794557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=794557" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0810", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0810" } ], "release_date": "2012-02-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-02-23T20:18:00+00:00", "details": "Users should upgrade to these updated packages, which correct these\nissues. The system must be rebooted for this update to take effect.\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0333" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.0.18-rt34.53.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.0.18-rt34.53.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.0.18-rt34.53.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel-rt: stack corruption when task gets scheduled out using the debug stack" } ] }
rhsa-2012_0358
Vulnerability from csaf_redhat
Published
2012-03-06 17:37
Modified
2024-11-05 17:43
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix several security issues and various bugs
are now available for Red Hat Enterprise Linux 5.6 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* Using PCI passthrough without interrupt remapping support allowed Xen
hypervisor guests to generate MSI interrupts and thus potentially inject
traps. A privileged guest user could use this flaw to crash the host or
possibly escalate their privileges on the host. The fix for this issue can
prevent PCI passthrough working and guests starting. Refer to Red Hat
Bugzilla bug 715555 for details. (CVE-2011-1898, Important)
* IPv6 fragment identification value generation could allow a remote
attacker to disrupt a target system's networking, preventing legitimate
users from accessing its services. (CVE-2011-2699, Important)
* Using the SG_IO ioctl to issue SCSI requests to partitions or LVM volumes
resulted in the requests being passed to the underlying block device. If a
privileged user only had access to a single partition or LVM volume, they
could use this flaw to bypass those restrictions and gain read and write
access (and be able to issue other SCSI commands) to the entire block
device. Refer to Red Hat Knowledgebase article 67869, linked to in the
References, for further details about this issue. (CVE-2011-4127,
Important)
* A flaw was found in the way the Linux kernel handled robust list pointers
of user-space held futexes across exec() calls. A local, unprivileged user
could use this flaw to cause a denial of service or, eventually, escalate
their privileges. (CVE-2012-0028, Important)
* A missing boundary check was found in the Linux kernel's HFS file system
implementation. A local attacker could use this flaw to cause a denial of
service or escalate their privileges by mounting a specially-crafted disk.
(CVE-2011-4330, Moderate)
Red Hat would like to thank Fernando Gont for reporting CVE-2011-2699, and
Clement Lecigne for reporting CVE-2011-4330.
This update also fixes the following bugs:
* Previously, all timers for a Xen fully-virtualized domain were based on
the time stamp counter (TSC) of the underlying physical CPU. This could
cause observed time to go backwards on some hosts. This update moves all
timers except HPET to the Xen monotonic system time, which fixes the bug as
long as the HPET is removed from the configuration of the domain.
(BZ#773359)
* Previously, tests of the Microsoft Server Virtualization Validation
Program (SVVP) detected unreliability of the emulated HPET (High
Performance Event Timer) on some hosts. Now, HPET can be configured as a
per-domain configuration option; if it is disabled, the guest chooses a
more reliable timer source. Disabling HPET is suggested for Windows guests,
as well as fully-virtualized Linux guests that show occasional "time went
backwards" errors in the console. (BZ#773360)
* SG_IO ioctls were not implemented correctly in the Red Hat Enterprise
Linux 5 virtio-blk driver. Sending an SG_IO ioctl request to a virtio-blk
disk caused the sending thread to enter an uninterruptible sleep state ("D"
state). With this update, SG_IO ioctls are rejected by the virtio-blk
driver; the ioctl system call simply returns an ENOTTY ("Inappropriate
ioctl for device") error and the thread continues normally. (BZ#784658)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix several security issues and various bugs\nare now available for Red Hat Enterprise Linux 5.6 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* Using PCI passthrough without interrupt remapping support allowed Xen\nhypervisor guests to generate MSI interrupts and thus potentially inject\ntraps. A privileged guest user could use this flaw to crash the host or\npossibly escalate their privileges on the host. The fix for this issue can\nprevent PCI passthrough working and guests starting. Refer to Red Hat\nBugzilla bug 715555 for details. (CVE-2011-1898, Important)\n\n* IPv6 fragment identification value generation could allow a remote\nattacker to disrupt a target system\u0027s networking, preventing legitimate\nusers from accessing its services. (CVE-2011-2699, Important)\n\n* Using the SG_IO ioctl to issue SCSI requests to partitions or LVM volumes\nresulted in the requests being passed to the underlying block device. If a\nprivileged user only had access to a single partition or LVM volume, they\ncould use this flaw to bypass those restrictions and gain read and write\naccess (and be able to issue other SCSI commands) to the entire block\ndevice. Refer to Red Hat Knowledgebase article 67869, linked to in the\nReferences, for further details about this issue. (CVE-2011-4127,\nImportant)\n\n* A flaw was found in the way the Linux kernel handled robust list pointers\nof user-space held futexes across exec() calls. A local, unprivileged user\ncould use this flaw to cause a denial of service or, eventually, escalate\ntheir privileges. (CVE-2012-0028, Important)\n\n* A missing boundary check was found in the Linux kernel\u0027s HFS file system\nimplementation. A local attacker could use this flaw to cause a denial of\nservice or escalate their privileges by mounting a specially-crafted disk.\n(CVE-2011-4330, Moderate)\n\nRed Hat would like to thank Fernando Gont for reporting CVE-2011-2699, and\nClement Lecigne for reporting CVE-2011-4330.\n\nThis update also fixes the following bugs:\n\n* Previously, all timers for a Xen fully-virtualized domain were based on\nthe time stamp counter (TSC) of the underlying physical CPU. This could\ncause observed time to go backwards on some hosts. This update moves all\ntimers except HPET to the Xen monotonic system time, which fixes the bug as\nlong as the HPET is removed from the configuration of the domain.\n(BZ#773359)\n\n* Previously, tests of the Microsoft Server Virtualization Validation\nProgram (SVVP) detected unreliability of the emulated HPET (High\nPerformance Event Timer) on some hosts. Now, HPET can be configured as a\nper-domain configuration option; if it is disabled, the guest chooses a\nmore reliable timer source. Disabling HPET is suggested for Windows guests,\nas well as fully-virtualized Linux guests that show occasional \"time went\nbackwards\" errors in the console. (BZ#773360)\n\n* SG_IO ioctls were not implemented correctly in the Red Hat Enterprise\nLinux 5 virtio-blk driver. Sending an SG_IO ioctl request to a virtio-blk\ndisk caused the sending thread to enter an uninterruptible sleep state (\"D\"\nstate). With this update, SG_IO ioctls are rejected by the virtio-blk\ndriver; the ioctl system call simply returns an ENOTTY (\"Inappropriate\nioctl for device\") error and the thread continues normally. (BZ#784658)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0358", "url": "https://access.redhat.com/errata/RHSA-2012:0358" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/articles/66747", "url": "https://access.redhat.com/knowledge/articles/66747" }, { "category": "external", "summary": "715555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715555" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/articles/67869", "url": "https://access.redhat.com/knowledge/articles/67869" }, { "category": "external", "summary": "723429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723429" }, { "category": "external", "summary": "752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "external", "summary": "755431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=755431" }, { "category": "external", "summary": "771764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771764" }, { "category": "external", "summary": "773360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=773360" }, { "category": "external", "summary": "784658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=784658" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0358.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:43:56+00:00", "generator": { "date": "2024-11-05T17:43:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2012:0358", "initial_release_date": "2012-03-06T17:37:00+00:00", "revision_history": [ { "date": "2012-03-06T17:37:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-03-06T17:42:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:43:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.6 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-238.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.35.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-238.35.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-238.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.35.1.el5.i686", "product": { "name": "kernel-0:2.6.18-238.35.1.el5.i686", "product_id": "kernel-0:2.6.18-238.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.35.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-238.35.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-238.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-238.35.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-238.35.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-238.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-238.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-238.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.35.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.35.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-238.35.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-238.35.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.35.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.35.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-238.35.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-238.35.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.35.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.35.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-238.35.1.el5.x86_64", "product_id": "kernel-0:2.6.18-238.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.35.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.35.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.35.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.35.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-238.35.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-238.35.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.35.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.35.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-238.35.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-238.35.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.35.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.35.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-238.35.1.el5.ia64", "product_id": "kernel-0:2.6.18-238.35.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.35.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.35.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.35.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.35.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.35.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-238.35.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-238.35.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.35.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.35.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.35.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.35.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-238.35.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-238.35.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.35.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.35.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.35.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.35.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.35.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-238.35.1.el5.ppc64", "product_id": "kernel-0:2.6.18-238.35.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.35.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.35.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.35.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.35.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.35.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.35.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.35.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.35.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.35.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-238.35.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-238.35.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.35.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.35.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-238.35.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-238.35.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.35.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.35.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-238.35.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-238.35.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.35.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.35.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.35.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-238.35.1.el5.s390x", "product_id": "kernel-0:2.6.18-238.35.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.35.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.35.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.35.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.35.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.35.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-238.35.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-238.35.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.35.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.35.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.35.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.35.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.35.1.el5.src", "product": { "name": "kernel-0:2.6.18-238.35.1.el5.src", "product_id": "kernel-0:2.6.18-238.35.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.35.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-238.35.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-238.35.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-238.35.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-238.35.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.35.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-238.35.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.35.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-238.35.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.35.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-238.35.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.35.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-238.35.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.35.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src" }, "product_reference": "kernel-0:2.6.18-238.35.1.el5.src", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-238.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-238.35.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-238.35.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.35.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-238.35.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.35.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-238.35.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.35.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.35.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-238.35.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.35.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-238.35.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.35.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-238.35.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.35.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.35.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-238.35.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-238.35.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-238.35.1.el5.noarch", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.35.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-238.35.1.el5.i386", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.35.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-238.35.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.35.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-238.35.1.el5.ppc", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.35.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.35.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-238.35.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.35.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.35.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.35.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-238.35.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.35.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-238.35.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.35.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2011-1898", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2011-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "715555" } ], "notes": [ { "category": "description", "text": "Xen 4.1 before 4.1.1 and 4.0 before 4.0.2, when using PCI passthrough on Intel VT-d chipsets that do not have interrupt remapping, allows guest OS users to gain host OS privileges by \"using DMA to generate MSI interrupts by writing to the interrupt injection registers.\"", "title": "Vulnerability description" }, { "category": "summary", "text": "virt: VT-d (PCI passthrough) MSI trap injection", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did affect the versions of kernel package as shipped with Red Hat Enterprise Linux 5.\n\nThis issue did affect the versions of kvm package as shipped with Red Hat Enterprise Linux 5. Red Hat cannot backport the fix though as it is too invasive and has a high risk of introducing severe regressions at this point in the Red Hat Enterprise Linux 5 life-cycle. As such, Red Hat recommends that users of KVM on Red Hat Enterprise Linux 5 only use PCI passthrough with trusted guests. \n\nThis issue did affect the versions of kernel package as shipped with Red Hat Enterprise Linux 6.\n\nThis issue did not affect the versions of kernel-rt package as shipped with Red Hat Enterprise MRG as it did not provide support for virtualization.\n\nFor further info please refer to the knowledge base article https://access.redhat.com/knowledge/articles/66747.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-1898" }, { "category": "external", "summary": "RHBZ#715555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=715555" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-1898", "url": "https://www.cve.org/CVERecord?id=CVE-2011-1898" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-1898", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-1898" } ], "release_date": "2011-04-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-06T17:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0358" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.4, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "virt: VT-d (PCI passthrough) MSI trap injection" }, { "acknowledgments": [ { "names": [ "Fernando Gont" ] } ], "cve": "CVE-2011-2699", "discovery_date": "2011-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "723429" } ], "notes": [ { "category": "description", "text": "The IPv6 implementation in the Linux kernel before 3.1 does not generate Fragment Identification values separately for each destination, which makes it easier for remote attackers to cause a denial of service (disrupted networking) by predicting these values and sending crafted packets.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: make fragment identifications less predictable", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise MRG as it has backported the fix that addresses this issue. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates. This has been addressed in Red Hat Enterprise Linux 5 and 6 via https://rhn.redhat.com/errata/RHSA-2011-1386.html and https://rhn.redhat.com/errata/RHSA-2011-1465.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-2699" }, { "category": "external", "summary": "RHBZ#723429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=723429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-2699", "url": "https://www.cve.org/CVERecord?id=CVE-2011-2699" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-2699", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-2699" } ], "release_date": "2011-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-06T17:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0358" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipv6: make fragment identifications less predictable" }, { "cve": "CVE-2011-4127", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2011-11-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "752375" } ], "notes": [ { "category": "description", "text": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: possible privilege escalation via SG_IO ioctl", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the Linux kernel as shipped with Red Hat Enterprise Linux 4,\n5, 6, and Red Hat Enterprise MRG. This has been addressed in Red Hat Enterprise Linux 5, 6, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2012-0107.html, https://rhn.redhat.com/errata/RHSA-2011-1849.html, and https://rhn.redhat.com/errata/RHSA-2012-0333.html. Red Hat Enterprise Linux 4 is now in Production 3 of the maintenance life-cycle, https://access.redhat.com/support/policy/updates/errata/, therefore the fix for this issue is not currently planned to be included in the future updates.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4127" }, { "category": "external", "summary": "RHBZ#752375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4127", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4127" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127" } ], "release_date": "2011-12-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-06T17:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0358" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 7.4, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:M/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: possible privilege escalation via SG_IO ioctl" }, { "acknowledgments": [ { "names": [ "Clement Lecigne" ] } ], "cve": "CVE-2011-4330", "discovery_date": "2011-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "755431" } ], "notes": [ { "category": "description", "text": "Stack-based buffer overflow in the hfs_mac2asc function in fs/hfs/trans.c in the Linux kernel 2.6 allows local users to cause a denial of service (crash) and possibly execute arbitrary code via an HFS image with a crafted len field.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hfs: add sanity check for file name length", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernels as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG as they did not include support for the Hierarchical File System (HFS) file system. This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2012-0007.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2011-4330" }, { "category": "external", "summary": "RHBZ#755431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=755431" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2011-4330", "url": "https://www.cve.org/CVERecord?id=CVE-2011-4330" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2011-4330", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4330" } ], "release_date": "2011-11-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-06T17:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0358" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hfs: add sanity check for file name length" }, { "cve": "CVE-2012-0028", "discovery_date": "2011-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "771764" } ], "notes": [ { "category": "description", "text": "The robust futex implementation in the Linux kernel before 2.6.28 does not properly handle processes that make exec system calls, which allows local users to cause a denial of service or possibly gain privileges by writing to a memory location in a child process.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: futex: clear robust_list on execve", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the Linux kernel as shipped with Red Hat Enterprise Linux 4 as it did not have support for robust futexes. It did not affect Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG as they have the backported fixes. This has been addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2012-0107.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0028" }, { "category": "external", "summary": "RHBZ#771764", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=771764" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0028", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0028" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0028", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0028" } ], "release_date": "2008-11-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-03-06T17:37:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:0358" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.35.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.35.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.35.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.35.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: futex: clear robust_list on execve" } ] }
ghsa-hffv-wrg3-v4pp
Vulnerability from github
Published
2022-05-14 04:02
Modified
2022-05-14 04:02
Details
The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.
{ "affected": [], "aliases": [ "CVE-2011-4127" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-07-03T16:40:00Z", "severity": "MODERATE" }, "details": "The Linux kernel before 3.2.2 does not properly restrict SG_IO ioctl calls, which allows local users to bypass intended restrictions on disk read and write operations by sending a SCSI command to (1) a partition block device or (2) an LVM volume.", "id": "GHSA-hffv-wrg3-v4pp", "modified": "2022-05-14T04:02:50Z", "published": "2022-05-14T04:02:50Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2011-4127" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/0bfc96cb77224736dfa35c3c555d37b3646ef35e" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/ec8013beddd717d1740cfefb1a9b900deef85462" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2011:1849" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2011:1850" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2012:0107" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2012:0333" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2012:0358" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2011-4127" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=752375" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0bfc96cb77224736dfa35c3c555d37b3646ef35e" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ec8013beddd717d1740cfefb1a9b900deef85462" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0bfc96cb77224736dfa35c3c555d37b3646ef35e" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ec8013beddd717d1740cfefb1a9b900deef85462" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/48898" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.2" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2011/12/22/5" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.