Action not permitted
Modal body text goes here.
cve-2010-0727
Vulnerability from cvelistv5
Published
2010-03-16 19:00
Modified
2024-08-07 00:59
Severity ?
EPSS score ?
Summary
The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file's permissions.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T00:59:38.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2010:0330", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0330.html" }, { "name": "[oss-security] 20100312 CVE-2010-0727 kernel: gfs/gfs2 locking code DoS flaw", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2010/03/12/1" }, { "name": "RHSA-2010:0380", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0380.html" }, { "name": "[linux-kernel] 20100311 [PATCH 3/3] GFS2: Skip check for mandatory locks when unlocking", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lkml.org/lkml/2010/3/11/269" }, { "name": "oval:org.mitre.oval:def:11392", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11392" }, { "name": "1023809", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://securitytracker.com/id?1023809" }, { "name": "MDVSA-2010:066", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:066" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.34-rc1-next-20100312.bz2" }, { "name": "DSA-2053", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2053" }, { "name": "RHSA-2010:0521", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0521.html" }, { "name": "39830", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/39830" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-03-11T00:00:00", "descriptions": [ { "lang": "en", "value": "The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2010:0330", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0330.html" }, { "name": "[oss-security] 20100312 CVE-2010-0727 kernel: gfs/gfs2 locking code DoS flaw", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2010/03/12/1" }, { "name": "RHSA-2010:0380", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0380.html" }, { "name": "[linux-kernel] 20100311 [PATCH 3/3] GFS2: Skip check for mandatory locks when unlocking", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lkml.org/lkml/2010/3/11/269" }, { "name": "oval:org.mitre.oval:def:11392", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11392" }, { "name": "1023809", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://securitytracker.com/id?1023809" }, { "name": "MDVSA-2010:066", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:066" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.34-rc1-next-20100312.bz2" }, { "name": "DSA-2053", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2053" }, { "name": "RHSA-2010:0521", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0521.html" }, { "name": "39830", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/39830" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-0727", "datePublished": "2010-03-16T19:00:00", "dateReserved": "2010-02-26T00:00:00", "dateUpdated": "2024-08-07T00:59:38.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-0727\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-03-16T19:30:00.400\",\"lastModified\":\"2020-08-07T15:13:36.240\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n gfs2_lock en el Linux kernel anterior v2.6.34-rc1-next-20100312, y la funci\u00f3n gfs_lock en el Linux kernel de Red Hat Enterprise Linux (RHEL) v5 y v6, no elimina adecuadamente el POSIX locks en los archivos setgid sin permisos group-execute, lo que permite a usuarios locales causar una denegaci\u00f3n de servicio (BUG y ca\u00edda de sistema) bloqueando un archivo en los sistemas de archivos(1) GFS o (2) GFS2, y luego cambiar los permisos de este archivo.\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"Red Hat is aware of this issue and is tracking it via the following bug:\\nhttps://bugzilla.redhat.com/CVE-2010-0727.\\n\\nThis issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG, as it did not include support for the GFS and GFS2 file systems.\\n\\nFor the GFS issue, it was addressed in Red Hat Enterprise Linux 3 in the gfs package, 4 in the GFS-kernel package, and 5 in the gfs-kmod package, via https://rhn.redhat.com/errata/RHSA-2010-9493.html, https://rhn.redhat.com/errata/RHSA-2010-9494.html, https://rhn.redhat.com/errata/RHSA-2010-0291.html respectively.\\n\\nFor the GFS2 issue, it was addressed in Red Hat Enterprise Linux 5 in the kernel package via https://rhn.redhat.com/errata/RHSA-2010-0178.html.\",\"lastModified\":\"2010-04-06T00:00:00\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":4.9},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.33.1\",\"matchCriteriaId\":\"B8928F1C-5999-44DF-B08C-A1DC7754126D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C757774-08E7-40AA-B532-6F705C8F7639\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D8B549B-E57B-4DFE-8A13-CAB06B5356B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"}]}]}],\"references\":[{\"url\":\"http://lkml.org/lkml/2010/3/11/269\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/39830\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://securitytracker.com/id?1023809\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.debian.org/security/2010/dsa-2053\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.34-rc1-next-20100312.bz2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:066\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/03/12/1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0330.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0380.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0521.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=570863\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11392\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
ghsa-xfgm-rcpf-gf3q
Vulnerability from github
Published
2022-05-02 06:15
Modified
2022-05-02 06:15
Details
The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file's permissions.
{ "affected": [], "aliases": [ "CVE-2010-0727" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-03-16T19:30:00Z", "severity": "MODERATE" }, "details": "The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions.", "id": "GHSA-xfgm-rcpf-gf3q", "modified": "2022-05-02T06:15:09Z", "published": "2022-05-02T06:15:09Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11392" }, { "type": "WEB", "url": "http://lkml.org/lkml/2010/3/11/269" }, { "type": "WEB", "url": "http://secunia.com/advisories/39830" }, { "type": "WEB", "url": "http://securitytracker.com/id?1023809" }, { "type": "WEB", "url": "http://www.debian.org/security/2010/dsa-2053" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.34-rc1-next-20100312.bz2" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:066" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2010/03/12/1" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0330.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0380.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0521.html" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2010_0291
Vulnerability from csaf_redhat
Published
2010-03-29 12:00
Modified
2024-11-05 17:15
Summary
Red Hat Security Advisory: gfs-kmod security, bug fix and enhancement update
Notes
Topic
Updated gfs-kmod packages that fix one security issue, numerous bugs, and
add one enhancement are now available for Red Hat Enterprise Linux 5.5,
kernel release 2.6.18-194.el5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The gfs-kmod packages contain modules that provide the ability to mount and
use GFS file systems.
A flaw was found in the gfs_lock() implementation. The GFS locking code
could skip the lock operation for files that have the S_ISGID bit
(set-group-ID on execution) in their mode set. A local, unprivileged user
on a system that has a GFS file system mounted could use this flaw to cause
a kernel panic. (CVE-2010-0727)
These updated gfs-kmod packages are in sync with the latest kernel
(2.6.18-194.el5). The modules in earlier gfs-kmod packages failed to load
because they did not match the running kernel. It was possible to
force-load the modules. With this update, however, users no longer need to.
These updated gfs-kmod packages also fix the following bugs:
* when SELinux was in permissive mode, a race condition during file
creation could have caused one or more cluster nodes to be fenced and lock
the remaining nodes out of the GFS file system. This race condition no
longer occurs with this update. (BZ#471258)
* when ACLs (Access Control Lists) are enabled on a GFS file system, if a
transaction that has started to do a write request does not have enough
spare blocks for the operation it causes a kernel panic. This update
ensures that there are enough blocks for the write request before starting
the operation. (BZ#513885)
* requesting a "flock" on a file in GFS in either read-only or read-write
mode would sometimes cause a "Resource temporarily unavailable" state error
(error 11 for EWOULDBLOCK) to occur. In these cases, a flock could not be
obtained on the file in question. This has been fixed with this update so
that flocks can successfully be obtained on GFS files without this error
occurring. (BZ#515717)
* the GFS withdraw function is a data integrity feature of GFS file systems
in a cluster. If the GFS kernel module detects an inconsistency in a GFS
file system following an I/O operation, the file system becomes unavailable
to the cluster. The GFS withdraw function is less severe than a kernel
panic, which would cause another node to fence the node. With this update,
you can override the GFS withdraw function by mounting the file system with
the "-o errors=panic" option specified. When this option is specified, any
errors that would normally cause the system to withdraw cause the system to
panic instead. This stops the node's cluster communications, which causes
the node to be fenced. (BZ#517145)
Finally, these updated gfs-kmod packages provide the following enhancement:
* the GFS kernel modules have been updated to use the new generic freeze
and unfreeze ioctl interface that is also supported by the following file
systems: ext3, ext4, GFS2, JFS and ReiserFS. With this update, GFS supports
freeze/unfreeze through the VFS-level FIFREEZE/FITHAW ioctl interface.
(BZ#487610)
Users are advised to upgrade to these latest gfs-kmod packages, updated for
use with the 2.6.18-194.el5 kernel, which contain backported patches to
correct these issues, fix these bugs, and add this enhancement.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated gfs-kmod packages that fix one security issue, numerous bugs, and\nadd one enhancement are now available for Red Hat Enterprise Linux 5.5,\nkernel release 2.6.18-194.el5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The gfs-kmod packages contain modules that provide the ability to mount and\nuse GFS file systems.\n\nA flaw was found in the gfs_lock() implementation. The GFS locking code\ncould skip the lock operation for files that have the S_ISGID bit\n(set-group-ID on execution) in their mode set. A local, unprivileged user\non a system that has a GFS file system mounted could use this flaw to cause\na kernel panic. (CVE-2010-0727)\n\nThese updated gfs-kmod packages are in sync with the latest kernel\n(2.6.18-194.el5). The modules in earlier gfs-kmod packages failed to load\nbecause they did not match the running kernel. It was possible to\nforce-load the modules. With this update, however, users no longer need to.\n\nThese updated gfs-kmod packages also fix the following bugs:\n\n* when SELinux was in permissive mode, a race condition during file\ncreation could have caused one or more cluster nodes to be fenced and lock\nthe remaining nodes out of the GFS file system. This race condition no\nlonger occurs with this update. (BZ#471258)\n\n* when ACLs (Access Control Lists) are enabled on a GFS file system, if a\ntransaction that has started to do a write request does not have enough\nspare blocks for the operation it causes a kernel panic. This update\nensures that there are enough blocks for the write request before starting\nthe operation. (BZ#513885)\n\n* requesting a \"flock\" on a file in GFS in either read-only or read-write\nmode would sometimes cause a \"Resource temporarily unavailable\" state error\n(error 11 for EWOULDBLOCK) to occur. In these cases, a flock could not be\nobtained on the file in question. This has been fixed with this update so\nthat flocks can successfully be obtained on GFS files without this error\noccurring. (BZ#515717)\n\n* the GFS withdraw function is a data integrity feature of GFS file systems\nin a cluster. If the GFS kernel module detects an inconsistency in a GFS\nfile system following an I/O operation, the file system becomes unavailable\nto the cluster. The GFS withdraw function is less severe than a kernel\npanic, which would cause another node to fence the node. With this update,\nyou can override the GFS withdraw function by mounting the file system with\nthe \"-o errors=panic\" option specified. When this option is specified, any\nerrors that would normally cause the system to withdraw cause the system to\npanic instead. This stops the node\u0027s cluster communications, which causes\nthe node to be fenced. (BZ#517145)\n\nFinally, these updated gfs-kmod packages provide the following enhancement:\n\n* the GFS kernel modules have been updated to use the new generic freeze\nand unfreeze ioctl interface that is also supported by the following file\nsystems: ext3, ext4, GFS2, JFS and ReiserFS. With this update, GFS supports\nfreeze/unfreeze through the VFS-level FIFREEZE/FITHAW ioctl interface.\n(BZ#487610)\n\nUsers are advised to upgrade to these latest gfs-kmod packages, updated for\nuse with the 2.6.18-194.el5 kernel, which contain backported patches to\ncorrect these issues, fix these bugs, and add this enhancement.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0291", "url": "https://access.redhat.com/errata/RHSA-2010:0291" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "471258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=471258" }, { "category": "external", "summary": "487610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487610" }, { "category": "external", "summary": "513885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513885" }, { "category": "external", "summary": "515717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515717" }, { "category": "external", "summary": "517145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517145" }, { "category": "external", "summary": "570863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0291.json" } ], "title": "Red Hat Security Advisory: gfs-kmod security, bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-05T17:15:04+00:00", "generator": { "date": "2024-11-05T17:15:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0291", "initial_release_date": "2010-03-29T12:00:00+00:00", "revision_history": [ { "date": "2010-03-29T12:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-03-29T10:12:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:15:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_cluster_storage:5" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kmod-gfs-xen-0:0.1.34-12.el5.i686", "product": { "name": "kmod-gfs-xen-0:0.1.34-12.el5.i686", "product_id": "kmod-gfs-xen-0:0.1.34-12.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs-xen@0.1.34-12.el5?arch=i686" } } }, { "category": "product_version", "name": "kmod-gfs-0:0.1.34-12.el5.i686", "product": { "name": "kmod-gfs-0:0.1.34-12.el5.i686", "product_id": "kmod-gfs-0:0.1.34-12.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs@0.1.34-12.el5?arch=i686" } } }, { "category": "product_version", "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.i686", "product": { "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.i686", "product_id": "gfs-kmod-debuginfo-0:0.1.34-12.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gfs-kmod-debuginfo@0.1.34-12.el5?arch=i686" } } }, { "category": "product_version", "name": "kmod-gfs-PAE-0:0.1.34-12.el5.i686", "product": { "name": "kmod-gfs-PAE-0:0.1.34-12.el5.i686", "product_id": "kmod-gfs-PAE-0:0.1.34-12.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs-PAE@0.1.34-12.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kmod-gfs-xen-0:0.1.34-12.el5.ia64", "product": { "name": "kmod-gfs-xen-0:0.1.34-12.el5.ia64", "product_id": "kmod-gfs-xen-0:0.1.34-12.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs-xen@0.1.34-12.el5?arch=ia64" } } }, { "category": "product_version", "name": "kmod-gfs-0:0.1.34-12.el5.ia64", "product": { "name": "kmod-gfs-0:0.1.34-12.el5.ia64", "product_id": "kmod-gfs-0:0.1.34-12.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs@0.1.34-12.el5?arch=ia64" } } }, { "category": "product_version", "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64", "product": { "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64", "product_id": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gfs-kmod-debuginfo@0.1.34-12.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kmod-gfs-xen-0:0.1.34-12.el5.x86_64", "product": { "name": "kmod-gfs-xen-0:0.1.34-12.el5.x86_64", "product_id": "kmod-gfs-xen-0:0.1.34-12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs-xen@0.1.34-12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kmod-gfs-0:0.1.34-12.el5.x86_64", "product": { "name": "kmod-gfs-0:0.1.34-12.el5.x86_64", "product_id": "kmod-gfs-0:0.1.34-12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs@0.1.34-12.el5?arch=x86_64" } } }, { "category": "product_version", "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64", "product": { "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64", "product_id": "gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gfs-kmod-debuginfo@0.1.34-12.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kmod-gfs-0:0.1.34-12.el5.ppc64", "product": { "name": "kmod-gfs-0:0.1.34-12.el5.ppc64", "product_id": "kmod-gfs-0:0.1.34-12.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs@0.1.34-12.el5?arch=ppc64" } } }, { "category": "product_version", "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64", "product": { "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64", "product_id": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gfs-kmod-debuginfo@0.1.34-12.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "gfs-kmod-0:0.1.34-12.el5.src", "product": { "name": "gfs-kmod-0:0.1.34-12.el5.src", "product_id": "gfs-kmod-0:0.1.34-12.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gfs-kmod@0.1.34-12.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gfs-kmod-0:0.1.34-12.el5.src as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage:gfs-kmod-0:0.1.34-12.el5.src" }, "product_reference": "gfs-kmod-0:0.1.34-12.el5.src", "relates_to_product_reference": "5Server-ClusterStorage" }, { "category": "default_component_of", "full_product_name": { "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.i686 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.i686" }, "product_reference": "gfs-kmod-debuginfo-0:0.1.34-12.el5.i686", "relates_to_product_reference": "5Server-ClusterStorage" }, { "category": "default_component_of", "full_product_name": { "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64" }, "product_reference": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64", "relates_to_product_reference": "5Server-ClusterStorage" }, { "category": "default_component_of", "full_product_name": { "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64" }, "product_reference": "gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64", "relates_to_product_reference": "5Server-ClusterStorage" }, { "category": "default_component_of", "full_product_name": { "name": "gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64" }, "product_reference": "gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64", "relates_to_product_reference": "5Server-ClusterStorage" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-0:0.1.34-12.el5.i686 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.i686" }, "product_reference": "kmod-gfs-0:0.1.34-12.el5.i686", "relates_to_product_reference": "5Server-ClusterStorage" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-0:0.1.34-12.el5.ia64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ia64" }, "product_reference": "kmod-gfs-0:0.1.34-12.el5.ia64", "relates_to_product_reference": "5Server-ClusterStorage" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-0:0.1.34-12.el5.ppc64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ppc64" }, "product_reference": "kmod-gfs-0:0.1.34-12.el5.ppc64", "relates_to_product_reference": "5Server-ClusterStorage" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-0:0.1.34-12.el5.x86_64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.x86_64" }, "product_reference": "kmod-gfs-0:0.1.34-12.el5.x86_64", "relates_to_product_reference": "5Server-ClusterStorage" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-PAE-0:0.1.34-12.el5.i686 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage:kmod-gfs-PAE-0:0.1.34-12.el5.i686" }, "product_reference": "kmod-gfs-PAE-0:0.1.34-12.el5.i686", "relates_to_product_reference": "5Server-ClusterStorage" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-xen-0:0.1.34-12.el5.i686 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.i686" }, "product_reference": "kmod-gfs-xen-0:0.1.34-12.el5.i686", "relates_to_product_reference": "5Server-ClusterStorage" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-xen-0:0.1.34-12.el5.ia64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.ia64" }, "product_reference": "kmod-gfs-xen-0:0.1.34-12.el5.ia64", "relates_to_product_reference": "5Server-ClusterStorage" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-xen-0:0.1.34-12.el5.x86_64 as a component of Red Hat Enterprise Linux Cluster-Storage (v. 5 server)", "product_id": "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.x86_64" }, "product_reference": "kmod-gfs-xen-0:0.1.34-12.el5.x86_64", "relates_to_product_reference": "5Server-ClusterStorage" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0727", "discovery_date": "2010-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570863" } ], "notes": [ { "category": "description", "text": "The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bug in GFS/GFS2 locking code leads to dos", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG, as it did not include support for the GFS and GFS2 file systems.\n\nFor the GFS issue, it was addressed in Red Hat Enterprise Linux 3 in the gfs package, 4 in the GFS-kernel package, and 5 in the gfs-kmod package, via RHSA-2010:9493, RHSA-2010:9494, RHSA-2010:0291 respectively.\n\nFor the GFS2 issue, it was addressed in Red Hat Enterprise Linux 5 in the kernel package via RHSA-2010:0178.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-ClusterStorage:gfs-kmod-0:0.1.34-12.el5.src", "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.i686", "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64", "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64", "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64", "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.i686", "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ia64", "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ppc64", "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.x86_64", "5Server-ClusterStorage:kmod-gfs-PAE-0:0.1.34-12.el5.i686", "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.i686", "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.ia64", "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0727" }, { "category": "external", "summary": "RHBZ#570863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727" } ], "release_date": "2010-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-29T12:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-ClusterStorage:gfs-kmod-0:0.1.34-12.el5.src", "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.i686", "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64", "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64", "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64", "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.i686", "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ia64", "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ppc64", "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.x86_64", "5Server-ClusterStorage:kmod-gfs-PAE-0:0.1.34-12.el5.i686", "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.i686", "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.ia64", "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0291" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-ClusterStorage:gfs-kmod-0:0.1.34-12.el5.src", "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.i686", "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ia64", "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.ppc64", "5Server-ClusterStorage:gfs-kmod-debuginfo-0:0.1.34-12.el5.x86_64", "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.i686", "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ia64", "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.ppc64", "5Server-ClusterStorage:kmod-gfs-0:0.1.34-12.el5.x86_64", "5Server-ClusterStorage:kmod-gfs-PAE-0:0.1.34-12.el5.i686", "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.i686", "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.ia64", "5Server-ClusterStorage:kmod-gfs-xen-0:0.1.34-12.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bug in GFS/GFS2 locking code leads to dos" } ] }
rhsa-2010_0178
Vulnerability from csaf_redhat
Published
2010-03-29 12:00
Modified
2024-11-05 17:14
Summary
Red Hat Security Advisory: Red Hat Enterprise Linux 5.5 kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix three security issues, address several
hundred bugs, and add numerous enhancements are now available as part of
the ongoing support and maintenance of Red Hat Enterprise Linux version 5.
This is the fifth regular update.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* a race condition was found in the mac80211 implementation, a framework
used for writing drivers for wireless devices. An attacker could trigger
this flaw by sending a Delete Block ACK (DELBA) packet to a target system,
resulting in a remote denial of service. Note: This issue only affected
users on 802.11n networks, and that also use the iwlagn driver with Intel
wireless hardware. (CVE-2009-4027, Important)
* a flaw was found in the gfs2_lock() implementation. The GFS2 locking code
could skip the lock operation for files that have the S_ISGID bit
(set-group-ID on execution) in their mode set. A local, unprivileged user
on a system that has a GFS2 file system mounted could use this flaw to
cause a kernel panic. (CVE-2010-0727, Moderate)
* a divide-by-zero flaw was found in the ext4 file system code. A local
attacker could use this flaw to cause a denial of service by mounting a
specially-crafted ext4 file system. (CVE-2009-4307, Low)
These updated packages also include several hundred bug fixes for and
enhancements to the Linux kernel. Space precludes documenting each of these
changes in this advisory and users are directed to the Red Hat Enterprise
Linux 5.5 Release Notes for information on the most significant of these
changes:
http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.5/html/Release_Notes/
Also, for details concerning every bug fixed in and every enhancement added
to the kernel for this release, refer to the kernel chapter in the Red Hat
Enterprise Linux 5.5 Technical Notes:
http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.5/html/Technical_Notes/kernel.html
All Red Hat Enterprise Linux 5 users are advised to install these updated
packages, which address these vulnerabilities as well as fixing the bugs
and adding the enhancements noted in the Red Hat Enterprise Linux 5.5
Release Notes and Technical Notes. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix three security issues, address several\nhundred bugs, and add numerous enhancements are now available as part of\nthe ongoing support and maintenance of Red Hat Enterprise Linux version 5.\nThis is the fifth regular update.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* a race condition was found in the mac80211 implementation, a framework\nused for writing drivers for wireless devices. An attacker could trigger\nthis flaw by sending a Delete Block ACK (DELBA) packet to a target system,\nresulting in a remote denial of service. Note: This issue only affected\nusers on 802.11n networks, and that also use the iwlagn driver with Intel\nwireless hardware. (CVE-2009-4027, Important)\n\n* a flaw was found in the gfs2_lock() implementation. The GFS2 locking code\ncould skip the lock operation for files that have the S_ISGID bit\n(set-group-ID on execution) in their mode set. A local, unprivileged user\non a system that has a GFS2 file system mounted could use this flaw to\ncause a kernel panic. (CVE-2010-0727, Moderate)\n\n* a divide-by-zero flaw was found in the ext4 file system code. A local\nattacker could use this flaw to cause a denial of service by mounting a\nspecially-crafted ext4 file system. (CVE-2009-4307, Low)\n\nThese updated packages also include several hundred bug fixes for and\nenhancements to the Linux kernel. Space precludes documenting each of these\nchanges in this advisory and users are directed to the Red Hat Enterprise\nLinux 5.5 Release Notes for information on the most significant of these\nchanges:\n\nhttp://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.5/html/Release_Notes/\n\nAlso, for details concerning every bug fixed in and every enhancement added\nto the kernel for this release, refer to the kernel chapter in the Red Hat\nEnterprise Linux 5.5 Technical Notes:\n\nhttp://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.5/html/Technical_Notes/kernel.html\n\nAll Red Hat Enterprise Linux 5 users are advised to install these updated\npackages, which address these vulnerabilities as well as fixing the bugs\nand adding the enhancements noted in the Red Hat Enterprise Linux 5.5\nRelease Notes and Technical Notes. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0178", "url": "https://access.redhat.com/errata/RHSA-2010:0178" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.5/html/Release_Notes/", "url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.5/html/Release_Notes/" }, { "category": "external", "summary": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.5/html/Technical_Notes/kernel.html", "url": "http://www.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5.5/html/Technical_Notes/kernel.html" }, { "category": "external", "summary": "250561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=250561" }, { "category": "external", "summary": "322881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=322881" }, { "category": "external", "summary": "427709", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=427709" }, { "category": "external", "summary": "446061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=446061" }, { "category": "external", "summary": "448130", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=448130" }, { "category": "external", "summary": "450121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=450121" }, { "category": "external", "summary": "452129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=452129" }, { "category": "external", "summary": "456181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=456181" }, { "category": "external", "summary": "461100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461100" }, { "category": "external", "summary": "461442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461442" }, { "category": "external", "summary": "461506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=461506" }, { "category": "external", "summary": "466681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=466681" }, { "category": "external", "summary": "469976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=469976" }, { "category": "external", "summary": "473404", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=473404" }, { "category": "external", "summary": "476075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=476075" }, { "category": "external", "summary": "481658", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=481658" }, { "category": "external", "summary": "482756", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=482756" }, { "category": "external", "summary": "483646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=483646" }, { "category": "external", "summary": "485016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485016" }, { "category": "external", "summary": "485099", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=485099" }, { "category": "external", "summary": "486092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486092" }, { "category": "external", "summary": "486975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=486975" }, { "category": "external", "summary": "487346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487346" }, { "category": "external", "summary": "487763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=487763" }, { "category": "external", "summary": "488161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=488161" }, { "category": "external", "summary": "489566", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489566" }, { "category": "external", "summary": "489774", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489774" }, { "category": "external", "summary": "489931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=489931" }, { "category": "external", "summary": "491010", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=491010" }, { "category": "external", "summary": "493517", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=493517" }, { "category": "external", "summary": "494120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=494120" }, { "category": "external", "summary": "495059", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=495059" }, { "category": "external", "summary": "496716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496716" }, { "category": "external", "summary": "496847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=496847" }, { "category": "external", "summary": "497200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497200" }, { "category": "external", "summary": "497257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=497257" }, { "category": "external", "summary": "498461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498461" }, { "category": "external", "summary": "498489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498489" }, { "category": "external", "summary": "498510", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498510" }, { "category": "external", "summary": "498532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498532" }, { "category": "external", "summary": "498976", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=498976" }, { "category": "external", "summary": "499019", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499019" }, { "category": "external", "summary": "499063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499063" }, { "category": "external", "summary": "499253", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499253" }, { "category": "external", "summary": "499884", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=499884" }, { "category": "external", "summary": "500346", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500346" }, { "category": "external", "summary": "500653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500653" }, { "category": "external", "summary": "500838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=500838" }, { "category": "external", "summary": "501030", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501030" }, { "category": "external", "summary": "501075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=501075" }, { "category": "external", "summary": "502491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502491" }, { "category": "external", "summary": "502531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502531" }, { "category": "external", "summary": "502572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502572" }, { "category": "external", "summary": "502822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502822" }, { "category": "external", "summary": "502826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502826" }, { "category": "external", "summary": "502927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502927" }, { "category": "external", "summary": "502965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=502965" }, { "category": "external", "summary": "505331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=505331" }, { "category": "external", "summary": "506200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506200" }, { "category": "external", "summary": "506217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506217" }, { "category": "external", "summary": "506799", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506799" }, { "category": "external", "summary": "506899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=506899" }, { "category": "external", "summary": "507159", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507159" }, { "category": "external", "summary": "507549", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=507549" }, { "category": "external", "summary": "509625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509625" }, { "category": "external", "summary": "509713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509713" }, { "category": "external", "summary": "509809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509809" }, { "category": "external", "summary": "509866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509866" }, { "category": "external", "summary": "509962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=509962" }, { "category": "external", "summary": "510225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510225" }, { "category": "external", "summary": "510257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510257" }, { "category": "external", "summary": "510746", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510746" }, { "category": "external", "summary": "510814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510814" }, { "category": "external", "summary": "510818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=510818" }, { "category": "external", "summary": "511170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511170" }, { "category": "external", "summary": "511211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511211" }, { "category": "external", "summary": "511278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511278" }, { "category": "external", "summary": "511374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=511374" }, { "category": "external", "summary": "512006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512006" }, { "category": "external", "summary": "512013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512013" }, { "category": "external", "summary": "512203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512203" }, { "category": "external", "summary": "512361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512361" }, { "category": "external", "summary": "512552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=512552" }, { "category": "external", "summary": "513136", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513136" }, { "category": "external", "summary": "513203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513203" }, { "category": "external", "summary": "513410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513410" }, { "category": "external", "summary": "513692", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513692" }, { "category": "external", "summary": "513827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=513827" }, { "category": "external", "summary": "514141", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=514141" }, { "category": "external", "summary": "514147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=514147" }, { "category": "external", "summary": "514250", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=514250" }, { "category": "external", "summary": "514256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=514256" }, { "category": "external", "summary": "514589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=514589" }, { "category": "external", "summary": "514654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=514654" }, { "category": "external", "summary": "515176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515176" }, { "category": "external", "summary": "515252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515252" }, { "category": "external", "summary": "515312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515312" }, { "category": "external", "summary": "515405", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515405" }, { "category": "external", "summary": "515408", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515408" }, { "category": "external", "summary": "515529", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515529" }, { "category": "external", "summary": "515716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515716" }, { "category": "external", "summary": "515753", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515753" }, { "category": "external", "summary": "515812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=515812" }, { "category": "external", "summary": "516541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=516541" }, { "category": "external", "summary": "516589", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=516589" }, { "category": "external", "summary": "516833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=516833" }, { "category": "external", "summary": "516881", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=516881" }, { "category": "external", "summary": "517377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517377" }, { "category": "external", "summary": "517378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517378" }, { "category": "external", "summary": "517454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517454" }, { "category": "external", "summary": "517504", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517504" }, { "category": "external", "summary": "517893", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517893" }, { "category": "external", "summary": "517922", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517922" }, { "category": "external", "summary": "517928", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=517928" }, { "category": "external", "summary": "518103", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=518103" }, { "category": "external", "summary": "518106", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=518106" }, { "category": "external", "summary": "518496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=518496" }, { "category": "external", "summary": "519049", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519049" }, { "category": "external", "summary": "519076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519076" }, { "category": "external", "summary": "519086", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519086" }, { "category": "external", "summary": "519091", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519091" }, { "category": "external", "summary": "519112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519112" }, { "category": "external", "summary": "519184", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519184" }, { "category": "external", "summary": "519447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519447" }, { "category": "external", "summary": "519453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519453" }, { "category": "external", "summary": "519771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=519771" }, { "category": "external", "summary": "520192", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=520192" }, { "category": "external", "summary": "520297", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=520297" }, { "category": "external", "summary": "520867", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=520867" }, { "category": "external", "summary": "521081", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521081" }, { "category": "external", "summary": "521093", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521093" }, { "category": "external", "summary": "521203", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521203" }, { "category": "external", "summary": "521345", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521345" }, { "category": "external", "summary": "521865", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=521865" }, { "category": "external", "summary": "522600", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522600" }, { "category": "external", "summary": "522629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522629" }, { "category": "external", "summary": "522745", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522745" }, { "category": "external", "summary": "522846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=522846" }, { "category": "external", "summary": "523335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=523335" }, { "category": "external", "summary": "523450", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=523450" }, { "category": "external", "summary": "523888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=523888" }, { "category": "external", "summary": "523982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=523982" }, { "category": "external", "summary": "524052", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524052" }, { "category": "external", "summary": "524129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524129" }, { "category": "external", "summary": "524335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524335" }, { "category": "external", "summary": "524651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524651" }, { "category": "external", "summary": "524702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524702" }, { "category": "external", "summary": "524787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=524787" }, { "category": "external", "summary": "525100", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525100" }, { "category": "external", "summary": "525390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525390" }, { "category": "external", "summary": "525467", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525467" }, { "category": "external", "summary": "526043", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526043" }, { "category": "external", "summary": "526092", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526092" }, { "category": "external", "summary": "526259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526259" }, { "category": "external", "summary": "526481", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526481" }, { "category": "external", "summary": "526612", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526612" }, { "category": "external", "summary": "526751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526751" }, { "category": "external", "summary": "526819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526819" }, { "category": "external", "summary": "526888", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=526888" }, { "category": "external", "summary": "527424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=527424" }, { "category": "external", "summary": "527496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=527496" }, { "category": "external", "summary": "527748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=527748" }, { "category": "external", "summary": "528054", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=528054" }, { "category": "external", "summary": "528070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=528070" }, { "category": "external", "summary": "528153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=528153" }, { "category": "external", "summary": "529431", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529431" }, { "category": "external", "summary": "529796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=529796" }, { "category": "external", "summary": "530537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=530537" }, { "category": "external", "summary": "531016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531016" }, { "category": "external", "summary": "531268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531268" }, { "category": "external", "summary": "531488", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531488" }, { "category": "external", "summary": "531552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531552" }, { "category": "external", "summary": "531593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531593" }, { "category": "external", "summary": "531784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=531784" }, { "category": "external", "summary": "532701", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=532701" }, { "category": "external", "summary": "533489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533489" }, { "category": "external", "summary": "533496", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=533496" }, { "category": "external", "summary": "534018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=534018" }, { "category": "external", "summary": "534158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=534158" }, { "category": "external", "summary": "537514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=537514" }, { "category": "external", "summary": "537876", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=537876" }, { "category": "external", "summary": "538407", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=538407" }, { "category": "external", "summary": "538484", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=538484" }, { "category": "external", "summary": "539240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539240" }, { "category": "external", "summary": "539521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=539521" }, { "category": "external", "summary": "540811", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=540811" }, { "category": "external", "summary": "541149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541149" }, { "category": "external", "summary": "541213", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541213" }, { "category": "external", "summary": "541325", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541325" }, { "category": "external", "summary": "541953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541953" }, { "category": "external", "summary": "541956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541956" }, { "category": "external", "summary": "542593", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542593" }, { "category": "external", "summary": "542746", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542746" }, { "category": "external", "summary": "542834", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=542834" }, { "category": "external", "summary": "543057", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=543057" }, { "category": "external", "summary": "543270", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=543270" }, { "category": "external", "summary": "543307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=543307" }, { "category": "external", "summary": "544138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=544138" }, { "category": "external", "summary": "544349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=544349" }, { "category": "external", "summary": "544417", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=544417" }, { "category": "external", "summary": "544448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=544448" }, { "category": "external", "summary": "545121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545121" }, { "category": "external", "summary": "545135", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545135" }, { "category": "external", "summary": "545899", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=545899" }, { "category": "external", "summary": "546281", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546281" }, { "category": "external", "summary": "546326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546326" }, { "category": "external", "summary": "546624", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=546624" }, { "category": "external", "summary": "547251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547251" }, { "category": "external", "summary": "547762", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547762" }, { "category": "external", "summary": "547980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547980" }, { "category": "external", "summary": "548079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548079" }, { "category": "external", "summary": "548565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=548565" }, { "category": "external", "summary": "549397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=549397" }, { "category": "external", "summary": "549460", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=549460" }, { "category": "external", "summary": "549465", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=549465" }, { "category": "external", "summary": "549750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=549750" }, { "category": "external", "summary": "549763", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=549763" }, { "category": "external", "summary": "550014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550014" }, { "category": "external", "summary": "550148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=550148" }, { "category": "external", "summary": "552675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=552675" }, { "category": "external", "summary": "553324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=553324" }, { "category": "external", "summary": "553447", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=553447" }, { "category": "external", "summary": "553670", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=553670" }, { "category": "external", "summary": "554078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554078" }, { "category": "external", "summary": "554545", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554545" }, { "category": "external", "summary": "555120", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555120" }, { "category": "external", "summary": "555171", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555171" }, { "category": "external", "summary": "555604", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=555604" }, { "category": "external", "summary": "557095", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=557095" }, { "category": "external", "summary": "557109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=557109" }, { "category": "external", "summary": "557172", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=557172" }, { "category": "external", "summary": "557792", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=557792" }, { "category": "external", "summary": "557974", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=557974" }, { "category": "external", "summary": "558809", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=558809" }, { "category": "external", "summary": "559329", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559329" }, { "category": "external", "summary": "559410", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559410" }, { "category": "external", "summary": "559711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=559711" }, { "category": "external", "summary": "560944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=560944" }, { "category": "external", "summary": "561076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=561076" }, { "category": "external", "summary": "561322", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=561322" }, { "category": "external", "summary": "561578", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=561578" }, { "category": "external", "summary": "562006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562006" }, { "category": "external", "summary": "562947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=562947" }, { "category": "external", "summary": "564145", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=564145" }, { "category": "external", "summary": "564399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=564399" }, { "category": "external", "summary": "564506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=564506" }, { "category": "external", "summary": "565494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565494" }, { "category": "external", "summary": "565594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565594" }, { "category": "external", "summary": "565964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565964" }, { "category": "external", "summary": "565965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=565965" }, { "category": "external", "summary": "566016", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566016" }, { "category": "external", "summary": "566221", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566221" }, { "category": "external", "summary": "566696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=566696" }, { "category": "external", "summary": "567718", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=567718" }, { "category": "external", "summary": "568040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568040" }, { "category": "external", "summary": "568153", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=568153" }, { "category": "external", "summary": "569610", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569610" }, { "category": "external", "summary": "570814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570814" }, { "category": "external", "summary": "570863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "category": "external", "summary": "571818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=571818" }, { "category": "external", "summary": "573098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=573098" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0178.json" } ], "title": "Red Hat Security Advisory: Red Hat Enterprise Linux 5.5 kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:14:45+00:00", "generator": { "date": "2024-11-05T17:14:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0178", "initial_release_date": "2010-03-29T12:00:00+00:00", "revision_history": [ { "date": "2010-03-29T12:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-03-29T08:18:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:14:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-194.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-194.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-194.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-194.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.el5.i686", "product": { "name": "kernel-0:2.6.18-194.el5.i686", "product_id": "kernel-0:2.6.18-194.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-194.el5.i686", "product_id": "kernel-xen-0:2.6.18-194.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-194.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-194.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-194.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-194.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-194.el5.i686", "product_id": "kernel-devel-0:2.6.18-194.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-194.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-194.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-194.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-194.el5.i686", "product_id": "kernel-PAE-0:2.6.18-194.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-194.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-194.el5.i686", "product_id": "kernel-debug-0:2.6.18-194.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-194.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-194.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-194.el5.i386", "product_id": "kernel-headers-0:2.6.18-194.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.el5.x86_64", "product": { "name": "kernel-0:2.6.18-194.el5.x86_64", "product_id": "kernel-0:2.6.18-194.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-194.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-194.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-194.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-194.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-194.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-194.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-194.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-194.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-194.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-194.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-194.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.el5.src", "product": { "name": "kernel-0:2.6.18-194.el5.src", "product_id": "kernel-0:2.6.18-194.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-194.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-194.el5.noarch", "product_id": "kernel-doc-0:2.6.18-194.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-194.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.el5.ia64", "product": { "name": "kernel-0:2.6.18-194.el5.ia64", "product_id": "kernel-0:2.6.18-194.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-194.el5.ia64", "product_id": "kernel-xen-0:2.6.18-194.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-194.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-194.el5.ia64", "product_id": "kernel-devel-0:2.6.18-194.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-194.el5.ia64", "product_id": "kernel-headers-0:2.6.18-194.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-194.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-194.el5.ia64", "product_id": "kernel-debug-0:2.6.18-194.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-194.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.el5.ppc64", "product": { "name": "kernel-0:2.6.18-194.el5.ppc64", "product_id": "kernel-0:2.6.18-194.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-194.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-194.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-194.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-194.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-194.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-194.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-194.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-194.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-194.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-194.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-194.el5.ppc", "product_id": "kernel-headers-0:2.6.18-194.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.el5.s390x", "product": { "name": "kernel-0:2.6.18-194.el5.s390x", "product_id": "kernel-0:2.6.18-194.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-194.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-194.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-194.el5.s390x", "product_id": "kernel-devel-0:2.6.18-194.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-194.el5.s390x", "product_id": "kernel-headers-0:2.6.18-194.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-194.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-194.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-194.el5.s390x", "product_id": "kernel-debug-0:2.6.18-194.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-194.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-194.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-194.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.el5.src" }, "product_reference": "kernel-0:2.6.18-194.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-194.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.el5.src" }, "product_reference": "kernel-0:2.6.18-194.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-194.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-4027", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2009-11-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "541149" } ], "notes": [ { "category": "description", "text": "Race condition in the mac80211 subsystem in the Linux kernel before 2.6.32-rc8-next-20091201 allows remote attackers to cause a denial of service (system crash) via a Delete Block ACK (aka DELBA) packet that triggers a certain state change in the absence of an aggregation session.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mac80211: fix spurious delBA handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3 and 4 as they do not have support for the mac80211 framework.\n\nIt did not affect the version of the Linux kernel as shipped with Red Hat Enterprise MRG as they do not include the upstream patch that introduced this vulnerability.\n\nA future update will address this flaw in Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.el5.i686", "5Client:kernel-0:2.6.18-194.el5.ia64", "5Client:kernel-0:2.6.18-194.el5.ppc64", "5Client:kernel-0:2.6.18-194.el5.s390x", "5Client:kernel-0:2.6.18-194.el5.src", "5Client:kernel-0:2.6.18-194.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.el5.i686", "5Client:kernel-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.el5.i386", "5Client:kernel-headers-0:2.6.18-194.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.el5.i686", "5Client:kernel-xen-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-0:2.6.18-194.el5.i686", "5Server:kernel-0:2.6.18-194.el5.ia64", "5Server:kernel-0:2.6.18-194.el5.ppc64", "5Server:kernel-0:2.6.18-194.el5.s390x", "5Server:kernel-0:2.6.18-194.el5.src", "5Server:kernel-0:2.6.18-194.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.el5.i686", "5Server:kernel-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.el5.i386", "5Server:kernel-headers-0:2.6.18-194.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.el5.i686", "5Server:kernel-xen-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4027" }, { "category": "external", "summary": "RHBZ#541149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4027", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4027" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4027", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4027" } ], "release_date": "2009-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-29T12:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-194.el5.i686", "5Client:kernel-0:2.6.18-194.el5.ia64", "5Client:kernel-0:2.6.18-194.el5.ppc64", "5Client:kernel-0:2.6.18-194.el5.s390x", "5Client:kernel-0:2.6.18-194.el5.src", "5Client:kernel-0:2.6.18-194.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.el5.i686", "5Client:kernel-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.el5.i386", "5Client:kernel-headers-0:2.6.18-194.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.el5.i686", "5Client:kernel-xen-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-0:2.6.18-194.el5.i686", "5Server:kernel-0:2.6.18-194.el5.ia64", "5Server:kernel-0:2.6.18-194.el5.ppc64", "5Server:kernel-0:2.6.18-194.el5.s390x", "5Server:kernel-0:2.6.18-194.el5.src", "5Server:kernel-0:2.6.18-194.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.el5.i686", "5Server:kernel-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.el5.i386", "5Server:kernel-headers-0:2.6.18-194.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.el5.i686", "5Server:kernel-xen-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0178" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.el5.i686", "5Client:kernel-0:2.6.18-194.el5.ia64", "5Client:kernel-0:2.6.18-194.el5.ppc64", "5Client:kernel-0:2.6.18-194.el5.s390x", "5Client:kernel-0:2.6.18-194.el5.src", "5Client:kernel-0:2.6.18-194.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.el5.i686", "5Client:kernel-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.el5.i386", "5Client:kernel-headers-0:2.6.18-194.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.el5.i686", "5Client:kernel-xen-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-0:2.6.18-194.el5.i686", "5Server:kernel-0:2.6.18-194.el5.ia64", "5Server:kernel-0:2.6.18-194.el5.ppc64", "5Server:kernel-0:2.6.18-194.el5.s390x", "5Server:kernel-0:2.6.18-194.el5.src", "5Server:kernel-0:2.6.18-194.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.el5.i686", "5Server:kernel-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.el5.i386", "5Server:kernel-headers-0:2.6.18-194.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.el5.i686", "5Server:kernel-xen-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: mac80211: fix spurious delBA handling" }, { "cve": "CVE-2009-4307", "discovery_date": "2009-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "547251" } ], "notes": [ { "category": "description", "text": "The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 2.6.32-git6 allows user-assisted remote attackers to cause a denial of service (divide-by-zero error and panic) via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_per_flex value).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: avoid divide by zero when trying to mount a corrupted file system", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel packages as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG do not include support for EXT4, and therefore are not affected by this issue.\n\nA future kernel update for Red Hat Enterprise Linux 5 will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.el5.i686", "5Client:kernel-0:2.6.18-194.el5.ia64", "5Client:kernel-0:2.6.18-194.el5.ppc64", "5Client:kernel-0:2.6.18-194.el5.s390x", "5Client:kernel-0:2.6.18-194.el5.src", "5Client:kernel-0:2.6.18-194.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.el5.i686", "5Client:kernel-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.el5.i386", "5Client:kernel-headers-0:2.6.18-194.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.el5.i686", "5Client:kernel-xen-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-0:2.6.18-194.el5.i686", "5Server:kernel-0:2.6.18-194.el5.ia64", "5Server:kernel-0:2.6.18-194.el5.ppc64", "5Server:kernel-0:2.6.18-194.el5.s390x", "5Server:kernel-0:2.6.18-194.el5.src", "5Server:kernel-0:2.6.18-194.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.el5.i686", "5Server:kernel-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.el5.i386", "5Server:kernel-headers-0:2.6.18-194.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.el5.i686", "5Server:kernel-xen-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4307" }, { "category": "external", "summary": "RHBZ#547251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4307", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4307" } ], "release_date": "2009-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-29T12:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-194.el5.i686", "5Client:kernel-0:2.6.18-194.el5.ia64", "5Client:kernel-0:2.6.18-194.el5.ppc64", "5Client:kernel-0:2.6.18-194.el5.s390x", "5Client:kernel-0:2.6.18-194.el5.src", "5Client:kernel-0:2.6.18-194.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.el5.i686", "5Client:kernel-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.el5.i386", "5Client:kernel-headers-0:2.6.18-194.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.el5.i686", "5Client:kernel-xen-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-0:2.6.18-194.el5.i686", "5Server:kernel-0:2.6.18-194.el5.ia64", "5Server:kernel-0:2.6.18-194.el5.ppc64", "5Server:kernel-0:2.6.18-194.el5.s390x", "5Server:kernel-0:2.6.18-194.el5.src", "5Server:kernel-0:2.6.18-194.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.el5.i686", "5Server:kernel-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.el5.i386", "5Server:kernel-headers-0:2.6.18-194.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.el5.i686", "5Server:kernel-xen-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0178" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.el5.i686", "5Client:kernel-0:2.6.18-194.el5.ia64", "5Client:kernel-0:2.6.18-194.el5.ppc64", "5Client:kernel-0:2.6.18-194.el5.s390x", "5Client:kernel-0:2.6.18-194.el5.src", "5Client:kernel-0:2.6.18-194.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.el5.i686", "5Client:kernel-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.el5.i386", "5Client:kernel-headers-0:2.6.18-194.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.el5.i686", "5Client:kernel-xen-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-0:2.6.18-194.el5.i686", "5Server:kernel-0:2.6.18-194.el5.ia64", "5Server:kernel-0:2.6.18-194.el5.ppc64", "5Server:kernel-0:2.6.18-194.el5.s390x", "5Server:kernel-0:2.6.18-194.el5.src", "5Server:kernel-0:2.6.18-194.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.el5.i686", "5Server:kernel-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.el5.i386", "5Server:kernel-headers-0:2.6.18-194.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.el5.i686", "5Server:kernel-xen-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ext4: avoid divide by zero when trying to mount a corrupted file system" }, { "cve": "CVE-2010-0727", "discovery_date": "2010-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570863" } ], "notes": [ { "category": "description", "text": "The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bug in GFS/GFS2 locking code leads to dos", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG, as it did not include support for the GFS and GFS2 file systems.\n\nFor the GFS issue, it was addressed in Red Hat Enterprise Linux 3 in the gfs package, 4 in the GFS-kernel package, and 5 in the gfs-kmod package, via RHSA-2010:9493, RHSA-2010:9494, RHSA-2010:0291 respectively.\n\nFor the GFS2 issue, it was addressed in Red Hat Enterprise Linux 5 in the kernel package via RHSA-2010:0178.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.el5.i686", "5Client:kernel-0:2.6.18-194.el5.ia64", "5Client:kernel-0:2.6.18-194.el5.ppc64", "5Client:kernel-0:2.6.18-194.el5.s390x", "5Client:kernel-0:2.6.18-194.el5.src", "5Client:kernel-0:2.6.18-194.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.el5.i686", "5Client:kernel-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.el5.i386", "5Client:kernel-headers-0:2.6.18-194.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.el5.i686", "5Client:kernel-xen-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-0:2.6.18-194.el5.i686", "5Server:kernel-0:2.6.18-194.el5.ia64", "5Server:kernel-0:2.6.18-194.el5.ppc64", "5Server:kernel-0:2.6.18-194.el5.s390x", "5Server:kernel-0:2.6.18-194.el5.src", "5Server:kernel-0:2.6.18-194.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.el5.i686", "5Server:kernel-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.el5.i386", "5Server:kernel-headers-0:2.6.18-194.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.el5.i686", "5Server:kernel-xen-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0727" }, { "category": "external", "summary": "RHBZ#570863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727" } ], "release_date": "2010-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-29T12:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-194.el5.i686", "5Client:kernel-0:2.6.18-194.el5.ia64", "5Client:kernel-0:2.6.18-194.el5.ppc64", "5Client:kernel-0:2.6.18-194.el5.s390x", "5Client:kernel-0:2.6.18-194.el5.src", "5Client:kernel-0:2.6.18-194.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.el5.i686", "5Client:kernel-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.el5.i386", "5Client:kernel-headers-0:2.6.18-194.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.el5.i686", "5Client:kernel-xen-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-0:2.6.18-194.el5.i686", "5Server:kernel-0:2.6.18-194.el5.ia64", "5Server:kernel-0:2.6.18-194.el5.ppc64", "5Server:kernel-0:2.6.18-194.el5.s390x", "5Server:kernel-0:2.6.18-194.el5.src", "5Server:kernel-0:2.6.18-194.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.el5.i686", "5Server:kernel-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.el5.i386", "5Server:kernel-headers-0:2.6.18-194.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.el5.i686", "5Server:kernel-xen-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0178" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.el5.i686", "5Client:kernel-0:2.6.18-194.el5.ia64", "5Client:kernel-0:2.6.18-194.el5.ppc64", "5Client:kernel-0:2.6.18-194.el5.s390x", "5Client:kernel-0:2.6.18-194.el5.src", "5Client:kernel-0:2.6.18-194.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.el5.i686", "5Client:kernel-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.el5.i386", "5Client:kernel-headers-0:2.6.18-194.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.el5.i686", "5Client:kernel-xen-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-0:2.6.18-194.el5.i686", "5Server:kernel-0:2.6.18-194.el5.ia64", "5Server:kernel-0:2.6.18-194.el5.ppc64", "5Server:kernel-0:2.6.18-194.el5.s390x", "5Server:kernel-0:2.6.18-194.el5.src", "5Server:kernel-0:2.6.18-194.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.el5.i686", "5Server:kernel-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.el5.i386", "5Server:kernel-headers-0:2.6.18-194.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.el5.i686", "5Server:kernel-xen-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bug in GFS/GFS2 locking code leads to dos" }, { "cve": "CVE-2010-1188", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-03-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "577711" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not properly handled and causes the skb structure to be freed.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: skb is unexpectedly freed", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise MRG, as it was fixed since version v2.6.20-rc6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.el5.i686", "5Client:kernel-0:2.6.18-194.el5.ia64", "5Client:kernel-0:2.6.18-194.el5.ppc64", "5Client:kernel-0:2.6.18-194.el5.s390x", "5Client:kernel-0:2.6.18-194.el5.src", "5Client:kernel-0:2.6.18-194.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.el5.i686", "5Client:kernel-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.el5.i386", "5Client:kernel-headers-0:2.6.18-194.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.el5.i686", "5Client:kernel-xen-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-0:2.6.18-194.el5.i686", "5Server:kernel-0:2.6.18-194.el5.ia64", "5Server:kernel-0:2.6.18-194.el5.ppc64", "5Server:kernel-0:2.6.18-194.el5.s390x", "5Server:kernel-0:2.6.18-194.el5.src", "5Server:kernel-0:2.6.18-194.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.el5.i686", "5Server:kernel-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.el5.i386", "5Server:kernel-headers-0:2.6.18-194.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.el5.i686", "5Server:kernel-xen-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1188" }, { "category": "external", "summary": "RHBZ#577711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577711" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1188", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1188" } ], "release_date": "2007-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-29T12:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Client:kernel-0:2.6.18-194.el5.i686", "5Client:kernel-0:2.6.18-194.el5.ia64", "5Client:kernel-0:2.6.18-194.el5.ppc64", "5Client:kernel-0:2.6.18-194.el5.s390x", "5Client:kernel-0:2.6.18-194.el5.src", "5Client:kernel-0:2.6.18-194.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.el5.i686", "5Client:kernel-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.el5.i386", "5Client:kernel-headers-0:2.6.18-194.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.el5.i686", "5Client:kernel-xen-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-0:2.6.18-194.el5.i686", "5Server:kernel-0:2.6.18-194.el5.ia64", "5Server:kernel-0:2.6.18-194.el5.ppc64", "5Server:kernel-0:2.6.18-194.el5.s390x", "5Server:kernel-0:2.6.18-194.el5.src", "5Server:kernel-0:2.6.18-194.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.el5.i686", "5Server:kernel-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.el5.i386", "5Server:kernel-headers-0:2.6.18-194.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.el5.i686", "5Server:kernel-xen-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0178" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.el5.i686", "5Client:kernel-0:2.6.18-194.el5.ia64", "5Client:kernel-0:2.6.18-194.el5.ppc64", "5Client:kernel-0:2.6.18-194.el5.s390x", "5Client:kernel-0:2.6.18-194.el5.src", "5Client:kernel-0:2.6.18-194.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.i686", "5Client:kernel-debug-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.el5.i686", "5Client:kernel-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.el5.i386", "5Client:kernel-headers-0:2.6.18-194.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.el5.i686", "5Client:kernel-xen-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-0:2.6.18-194.el5.i686", "5Server:kernel-0:2.6.18-194.el5.ia64", "5Server:kernel-0:2.6.18-194.el5.ppc64", "5Server:kernel-0:2.6.18-194.el5.s390x", "5Server:kernel-0:2.6.18-194.el5.src", "5Server:kernel-0:2.6.18-194.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.i686", "5Server:kernel-debug-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.el5.i686", "5Server:kernel-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.el5.i386", "5Server:kernel-headers-0:2.6.18-194.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.el5.i686", "5Server:kernel-xen-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipv6: skb is unexpectedly freed" } ] }
rhsa-2010_0521
Vulnerability from csaf_redhat
Published
2010-07-08 19:59
Modified
2024-11-05 17:17
Summary
Red Hat Security Advisory: gfs-kmod security update
Notes
Topic
Updated gfs-kmod packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.4 Extended Update Support, kernel release
2.6.18-164.19.1.el5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The gfs-kmod packages contain modules that provide the ability to mount and
use GFS file systems.
A flaw was found in the gfs_lock() implementation. The GFS locking code
could skip the lock operation for files that have the S_ISGID bit
(set-group-ID on execution) in their mode set. A local, unprivileged user
on a system that has a GFS file system mounted could use this flaw to cause
a kernel panic. (CVE-2010-0727)
These updated gfs-kmod packages are in sync with the latest kernel
(2.6.18-164.19.1.el5). The modules in earlier gfs-kmod packages failed to
load because they did not match the running kernel. It was possible to
force-load the modules. With this update, however, users no longer need to.
Users are advised to upgrade to these latest gfs-kmod packages, updated for
use with the 2.6.18-164.19.1.el5 kernel, which contain a backported patch
to correct this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated gfs-kmod packages that fix one security issue are now available for\nRed Hat Enterprise Linux 5.4 Extended Update Support, kernel release\n2.6.18-164.19.1.el5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The gfs-kmod packages contain modules that provide the ability to mount and\nuse GFS file systems.\n\nA flaw was found in the gfs_lock() implementation. The GFS locking code\ncould skip the lock operation for files that have the S_ISGID bit\n(set-group-ID on execution) in their mode set. A local, unprivileged user\non a system that has a GFS file system mounted could use this flaw to cause\na kernel panic. (CVE-2010-0727)\n\nThese updated gfs-kmod packages are in sync with the latest kernel\n(2.6.18-164.19.1.el5). The modules in earlier gfs-kmod packages failed to\nload because they did not match the running kernel. It was possible to\nforce-load the modules. With this update, however, users no longer need to.\n\nUsers are advised to upgrade to these latest gfs-kmod packages, updated for\nuse with the 2.6.18-164.19.1.el5 kernel, which contain a backported patch\nto correct this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0521", "url": "https://access.redhat.com/errata/RHSA-2010:0521" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "570863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0521.json" } ], "title": "Red Hat Security Advisory: gfs-kmod security update", "tracking": { "current_release_date": "2024-11-05T17:17:16+00:00", "generator": { "date": "2024-11-05T17:17:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0521", "initial_release_date": "2010-07-08T19:59:00+00:00", "revision_history": [ { "date": "2010-07-08T19:59:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-07-08T15:59:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:17:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL Cluster-Storage (v. 5.4.Z server)", "product": { "name": "RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_cluster_storage:5:update4:server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.i686", "product": { "name": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.i686", "product_id": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/gfs-kmod-debuginfo@0.1.34-2.el5_4.3?arch=i686" } } }, { "category": "product_version", "name": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.i686", "product": { "name": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.i686", "product_id": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs-xen@0.1.34-2.el5_4.3?arch=i686" } } }, { "category": "product_version", "name": "kmod-gfs-PAE-0:0.1.34-2.el5_4.3.i686", "product": { "name": "kmod-gfs-PAE-0:0.1.34-2.el5_4.3.i686", "product_id": "kmod-gfs-PAE-0:0.1.34-2.el5_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs-PAE@0.1.34-2.el5_4.3?arch=i686" } } }, { "category": "product_version", "name": "kmod-gfs-0:0.1.34-2.el5_4.3.i686", "product": { "name": "kmod-gfs-0:0.1.34-2.el5_4.3.i686", "product_id": "kmod-gfs-0:0.1.34-2.el5_4.3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs@0.1.34-2.el5_4.3?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ia64", "product": { "name": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ia64", "product_id": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gfs-kmod-debuginfo@0.1.34-2.el5_4.3?arch=ia64" } } }, { "category": "product_version", "name": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.ia64", "product": { "name": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.ia64", "product_id": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs-xen@0.1.34-2.el5_4.3?arch=ia64" } } }, { "category": "product_version", "name": "kmod-gfs-0:0.1.34-2.el5_4.3.ia64", "product": { "name": "kmod-gfs-0:0.1.34-2.el5_4.3.ia64", "product_id": "kmod-gfs-0:0.1.34-2.el5_4.3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs@0.1.34-2.el5_4.3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ppc64", "product": { "name": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ppc64", "product_id": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gfs-kmod-debuginfo@0.1.34-2.el5_4.3?arch=ppc64" } } }, { "category": "product_version", "name": "kmod-gfs-0:0.1.34-2.el5_4.3.ppc64", "product": { "name": "kmod-gfs-0:0.1.34-2.el5_4.3.ppc64", "product_id": "kmod-gfs-0:0.1.34-2.el5_4.3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs@0.1.34-2.el5_4.3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.x86_64", "product": { "name": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.x86_64", "product_id": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/gfs-kmod-debuginfo@0.1.34-2.el5_4.3?arch=x86_64" } } }, { "category": "product_version", "name": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.x86_64", "product": { "name": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.x86_64", "product_id": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs-xen@0.1.34-2.el5_4.3?arch=x86_64" } } }, { "category": "product_version", "name": "kmod-gfs-0:0.1.34-2.el5_4.3.x86_64", "product": { "name": "kmod-gfs-0:0.1.34-2.el5_4.3.x86_64", "product_id": "kmod-gfs-0:0.1.34-2.el5_4.3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kmod-gfs@0.1.34-2.el5_4.3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "gfs-kmod-0:0.1.34-2.el5_4.3.src", "product": { "name": "gfs-kmod-0:0.1.34-2.el5_4.3.src", "product_id": "gfs-kmod-0:0.1.34-2.el5_4.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/gfs-kmod@0.1.34-2.el5_4.3?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "gfs-kmod-0:0.1.34-2.el5_4.3.src as a component of RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z:gfs-kmod-0:0.1.34-2.el5_4.3.src" }, "product_reference": "gfs-kmod-0:0.1.34-2.el5_4.3.src", "relates_to_product_reference": "5Server-ClusterStorage-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.i686 as a component of RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.i686" }, "product_reference": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.i686", "relates_to_product_reference": "5Server-ClusterStorage-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ia64 as a component of RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ia64" }, "product_reference": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ia64", "relates_to_product_reference": "5Server-ClusterStorage-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ppc64 as a component of RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ppc64" }, "product_reference": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ppc64", "relates_to_product_reference": "5Server-ClusterStorage-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.x86_64 as a component of RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.x86_64" }, "product_reference": "gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.x86_64", "relates_to_product_reference": "5Server-ClusterStorage-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-0:0.1.34-2.el5_4.3.i686 as a component of RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.i686" }, "product_reference": "kmod-gfs-0:0.1.34-2.el5_4.3.i686", "relates_to_product_reference": "5Server-ClusterStorage-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-0:0.1.34-2.el5_4.3.ia64 as a component of RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.ia64" }, "product_reference": "kmod-gfs-0:0.1.34-2.el5_4.3.ia64", "relates_to_product_reference": "5Server-ClusterStorage-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-0:0.1.34-2.el5_4.3.ppc64 as a component of RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.ppc64" }, "product_reference": "kmod-gfs-0:0.1.34-2.el5_4.3.ppc64", "relates_to_product_reference": "5Server-ClusterStorage-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-0:0.1.34-2.el5_4.3.x86_64 as a component of RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.x86_64" }, "product_reference": "kmod-gfs-0:0.1.34-2.el5_4.3.x86_64", "relates_to_product_reference": "5Server-ClusterStorage-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-PAE-0:0.1.34-2.el5_4.3.i686 as a component of RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z:kmod-gfs-PAE-0:0.1.34-2.el5_4.3.i686" }, "product_reference": "kmod-gfs-PAE-0:0.1.34-2.el5_4.3.i686", "relates_to_product_reference": "5Server-ClusterStorage-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.i686 as a component of RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z:kmod-gfs-xen-0:0.1.34-2.el5_4.3.i686" }, "product_reference": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.i686", "relates_to_product_reference": "5Server-ClusterStorage-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.ia64 as a component of RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z:kmod-gfs-xen-0:0.1.34-2.el5_4.3.ia64" }, "product_reference": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.ia64", "relates_to_product_reference": "5Server-ClusterStorage-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.x86_64 as a component of RHEL Cluster-Storage (v. 5.4.Z server)", "product_id": "5Server-ClusterStorage-5.4.Z:kmod-gfs-xen-0:0.1.34-2.el5_4.3.x86_64" }, "product_reference": "kmod-gfs-xen-0:0.1.34-2.el5_4.3.x86_64", "relates_to_product_reference": "5Server-ClusterStorage-5.4.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0727", "discovery_date": "2010-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570863" } ], "notes": [ { "category": "description", "text": "The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bug in GFS/GFS2 locking code leads to dos", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG, as it did not include support for the GFS and GFS2 file systems.\n\nFor the GFS issue, it was addressed in Red Hat Enterprise Linux 3 in the gfs package, 4 in the GFS-kernel package, and 5 in the gfs-kmod package, via RHSA-2010:9493, RHSA-2010:9494, RHSA-2010:0291 respectively.\n\nFor the GFS2 issue, it was addressed in Red Hat Enterprise Linux 5 in the kernel package via RHSA-2010:0178.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-ClusterStorage-5.4.Z:gfs-kmod-0:0.1.34-2.el5_4.3.src", "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.i686", "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ia64", "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ppc64", "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.x86_64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.i686", "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.ia64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.ppc64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.x86_64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-PAE-0:0.1.34-2.el5_4.3.i686", "5Server-ClusterStorage-5.4.Z:kmod-gfs-xen-0:0.1.34-2.el5_4.3.i686", "5Server-ClusterStorage-5.4.Z:kmod-gfs-xen-0:0.1.34-2.el5_4.3.ia64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-xen-0:0.1.34-2.el5_4.3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0727" }, { "category": "external", "summary": "RHBZ#570863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727" } ], "release_date": "2010-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-07-08T19:59:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "5Server-ClusterStorage-5.4.Z:gfs-kmod-0:0.1.34-2.el5_4.3.src", "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.i686", "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ia64", "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ppc64", "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.x86_64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.i686", "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.ia64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.ppc64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.x86_64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-PAE-0:0.1.34-2.el5_4.3.i686", "5Server-ClusterStorage-5.4.Z:kmod-gfs-xen-0:0.1.34-2.el5_4.3.i686", "5Server-ClusterStorage-5.4.Z:kmod-gfs-xen-0:0.1.34-2.el5_4.3.ia64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-xen-0:0.1.34-2.el5_4.3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0521" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-ClusterStorage-5.4.Z:gfs-kmod-0:0.1.34-2.el5_4.3.src", "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.i686", "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ia64", "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.ppc64", "5Server-ClusterStorage-5.4.Z:gfs-kmod-debuginfo-0:0.1.34-2.el5_4.3.x86_64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.i686", "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.ia64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.ppc64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-0:0.1.34-2.el5_4.3.x86_64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-PAE-0:0.1.34-2.el5_4.3.i686", "5Server-ClusterStorage-5.4.Z:kmod-gfs-xen-0:0.1.34-2.el5_4.3.i686", "5Server-ClusterStorage-5.4.Z:kmod-gfs-xen-0:0.1.34-2.el5_4.3.ia64", "5Server-ClusterStorage-5.4.Z:kmod-gfs-xen-0:0.1.34-2.el5_4.3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bug in GFS/GFS2 locking code leads to dos" } ] }
rhsa-2010_0331
Vulnerability from csaf_redhat
Published
2010-03-30 16:52
Modified
2024-11-05 17:15
Summary
Red Hat Security Advisory: GFS-kernel security and bug fix update
Notes
Topic
Updated GFS-kernel packages that fix one security issue are now available
for Red Hat Enterprise Linux 4.8, kernel release 2.6.9-89.0.20.EL.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The GFS-kernel packages contain modules that provide the ability to mount
and use GFS file systems.
A flaw was found in the gfs_lock() implementation. The GFS locking code
could skip the lock operation for files that have the S_ISGID bit
(set-group-ID on execution) in their mode set. A local, unprivileged user
on a system that has a GFS file system mounted could use this flaw to cause
a kernel panic. (CVE-2010-0727)
As well, these updated GFS-kernel packages are in sync with the latest
kernel (2.6.9-89.0.20.EL). The modules in earlier GFS-kernel packages fail
to load because they do not match the running kernel. It is possible to
force-load the modules; however, with this update, force-loading the
modules is not required.
Users are advised to upgrade to these latest GFS-kernel packages, which
resolve this issue and are updated for use with the 2.6.9-89.0.20.EL
kernel.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated GFS-kernel packages that fix one security issue are now available\nfor Red Hat Enterprise Linux 4.8, kernel release 2.6.9-89.0.20.EL.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The GFS-kernel packages contain modules that provide the ability to mount\nand use GFS file systems.\n\nA flaw was found in the gfs_lock() implementation. The GFS locking code\ncould skip the lock operation for files that have the S_ISGID bit\n(set-group-ID on execution) in their mode set. A local, unprivileged user\non a system that has a GFS file system mounted could use this flaw to cause\na kernel panic. (CVE-2010-0727)\n\nAs well, these updated GFS-kernel packages are in sync with the latest\nkernel (2.6.9-89.0.20.EL). The modules in earlier GFS-kernel packages fail\nto load because they do not match the running kernel. It is possible to\nforce-load the modules; however, with this update, force-loading the\nmodules is not required.\n\nUsers are advised to upgrade to these latest GFS-kernel packages, which\nresolve this issue and are updated for use with the 2.6.9-89.0.20.EL\nkernel.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0331", "url": "https://access.redhat.com/errata/RHSA-2010:0331" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "570863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0331.json" } ], "title": "Red Hat Security Advisory: GFS-kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:15:24+00:00", "generator": { "date": "2024-11-05T17:15:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0331", "initial_release_date": "2010-03-30T16:52:00+00:00", "revision_history": [ { "date": "2010-03-30T16:52:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-03-30T12:52:12+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:15:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Global File System 4AS", "product": { "name": "Red Hat Global File System 4AS", "product_id": "4AS-GFS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_global_file_system:4" } } }, { "category": "product_name", "name": "Red Hat Global File System 4ES", "product": { "name": "Red Hat Global File System 4ES", "product_id": "4ES-GFS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_global_file_system:4" } } }, { "category": "product_name", "name": "Red Hat Global File System 4WS", "product": { "name": "Red Hat Global File System 4WS", "product_id": "4WS-GFS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_global_file_system:4" } } } ], "category": "product_family", "name": "Red Hat Global File System" }, { "branches": [ { "category": "product_version", "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "product": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "product_id": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel-debuginfo@2.6.9-85.2.el4_8.10?arch=i686" } } }, { "category": "product_version", "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "product": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "product_id": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernheaders@2.6.9-85.2.el4_8.10?arch=i686" } } }, { "category": "product_version", "name": "GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "product": { "name": "GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "product_id": "GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel-hugemem@2.6.9-85.2.el4_8.10?arch=i686" } } }, { "category": "product_version", "name": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "product": { "name": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "product_id": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel-smp@2.6.9-85.2.el4_8.10?arch=i686" } } }, { "category": "product_version", "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "product": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "product_id": "GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel@2.6.9-85.2.el4_8.10?arch=i686" } } }, { "category": "product_version", "name": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "product": { "name": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "product_id": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel-xenU@2.6.9-85.2.el4_8.10?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "product": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "product_id": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel-debuginfo@2.6.9-85.2.el4_8.10?arch=ia64" } } }, { "category": "product_version", "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "product": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "product_id": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernheaders@2.6.9-85.2.el4_8.10?arch=ia64" } } }, { "category": "product_version", "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "product": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "product_id": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel@2.6.9-85.2.el4_8.10?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "product": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "product_id": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel-debuginfo@2.6.9-85.2.el4_8.10?arch=x86_64" } } }, { "category": "product_version", "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64", "product": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64", "product_id": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernheaders@2.6.9-85.2.el4_8.10?arch=x86_64" } } }, { "category": "product_version", "name": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "product": { "name": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "product_id": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel-largesmp@2.6.9-85.2.el4_8.10?arch=x86_64" } } }, { "category": "product_version", "name": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "product": { "name": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "product_id": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel-smp@2.6.9-85.2.el4_8.10?arch=x86_64" } } }, { "category": "product_version", "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "product": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "product_id": "GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel@2.6.9-85.2.el4_8.10?arch=x86_64" } } }, { "category": "product_version", "name": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "product": { "name": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "product_id": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel-xenU@2.6.9-85.2.el4_8.10?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "product": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "product_id": "GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel@2.6.9-85.2.el4_8.10?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "product": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "product_id": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel-debuginfo@2.6.9-85.2.el4_8.10?arch=ppc64" } } }, { "category": "product_version", "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "product": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "product_id": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernheaders@2.6.9-85.2.el4_8.10?arch=ppc64" } } }, { "category": "product_version", "name": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "product": { "name": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "product_id": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel-largesmp@2.6.9-85.2.el4_8.10?arch=ppc64" } } }, { "category": "product_version", "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "product": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "product_id": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-kernel@2.6.9-85.2.el4_8.10?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.src as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.src" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64" }, "product_reference": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64" }, "product_reference": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64" }, "product_reference": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64" }, "product_reference": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64" }, "product_reference": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4AS", "product_id": "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.src as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.src" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64" }, "product_reference": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64" }, "product_reference": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64" }, "product_reference": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64" }, "product_reference": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64" }, "product_reference": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4ES", "product_id": "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.src as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.src" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64" }, "product_reference": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64" }, "product_reference": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64" }, "product_reference": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686" }, "product_reference": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64" }, "product_reference": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64" }, "product_reference": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "relates_to_product_reference": "4WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64 as a component of Red Hat Global File System 4WS", "product_id": "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64" }, "product_reference": "GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64", "relates_to_product_reference": "4WS-GFS" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0727", "discovery_date": "2010-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570863" } ], "notes": [ { "category": "description", "text": "The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bug in GFS/GFS2 locking code leads to dos", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG, as it did not include support for the GFS and GFS2 file systems.\n\nFor the GFS issue, it was addressed in Red Hat Enterprise Linux 3 in the gfs package, 4 in the GFS-kernel package, and 5 in the gfs-kmod package, via RHSA-2010:9493, RHSA-2010:9494, RHSA-2010:0291 respectively.\n\nFor the GFS2 issue, it was addressed in Red Hat Enterprise Linux 5 in the kernel package via RHSA-2010:0178.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "4AS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "4ES-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "4WS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0727" }, { "category": "external", "summary": "RHBZ#570863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727" } ], "release_date": "2010-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-30T16:52:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "4AS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "4ES-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "4WS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0331" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "4AS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "4AS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "4AS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "4AS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "4ES-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "4ES-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "4ES-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "4ES-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ia64", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.ppc64", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.src", "4WS-GFS:GFS-kernel-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ia64", "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.ppc64", "4WS-GFS:GFS-kernel-debuginfo-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-hugemem-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.ppc64", "4WS-GFS:GFS-kernel-largesmp-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-smp-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernel-xenU-0:2.6.9-85.2.el4_8.10.x86_64", "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.i686", "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ia64", "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.ppc64", "4WS-GFS:GFS-kernheaders-0:2.6.9-85.2.el4_8.10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bug in GFS/GFS2 locking code leads to dos" } ] }
rhsa-2010_0380
Vulnerability from csaf_redhat
Published
2010-04-27 12:46
Modified
2024-11-05 17:15
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.4 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
Security fixes:
* a race condition was found in the mac80211 implementation, a framework
used for writing drivers for wireless devices. An attacker could trigger
this flaw by sending a Delete Block ACK (DELBA) packet to a target system,
resulting in a remote denial of service. Note: This issue only affected
users on 802.11n networks, and that also use the iwlagn driver with Intel
wireless hardware. (CVE-2009-4027, Important)
* a use-after-free flaw was found in the tcp_rcv_state_process() function
in the Linux kernel TCP/IP protocol suite implementation. If a system using
IPv6 had the IPV6_RECVPKTINFO option set on a listening socket, a remote
attacker could send an IPv6 packet to that system, causing a kernel panic
(denial of service). (CVE-2010-1188, Important)
* a flaw was found in the gfs2_lock() implementation. The GFS2 locking code
could skip the lock operation for files that have the S_ISGID bit
(set-group-ID on execution) in their mode set. A local, unprivileged user
on a system that has a GFS2 file system mounted could use this flaw to
cause a kernel panic (denial of service). (CVE-2010-0727, Moderate)
* a divide-by-zero flaw was found in the ext4 file system code. A local
attacker could use this flaw to cause a denial of service by mounting a
specially-crafted ext4 file system. (CVE-2009-4307, Low)
Bug fixes:
* if a program that calls posix_fadvise() were compiled on x86, and then
run on a 64-bit system, that program could experience various problems,
including performance issues and the call to posix_fadvise() failing,
causing the program to not run as expected or even abort. With this update,
when such programs attempt to call posix_fadvise() on 64-bit systems,
sys32_fadvise64() is called instead, which resolves this issue. This update
also fixes other 32-bit system calls that were mistakenly called on 64-bit
systems (including systems running the kernel-xen kernel). (BZ#569597)
* on some systems able to set a P-State limit via the BIOS, it was not
possible to set the limit to a higher frequency if the system was rebooted
while a low limit was set:
"/sys/devices/system/cpu/cpu[x]/cpufreq/scaling_max_freq" would retain the
low limit in these situations. With this update, limits are correctly set,
even after being changed after a system reboot. (BZ#569727)
* certain Intel ICH hardware (using the e1000e driver) has an NFS filtering
capability that did not work as expected, causing memory corruption, which
could lead to kernel panics, or other unexpected behavior. In a reported
case, a panic occurred when running NFS connection tests. This update
resolves this issue by disabling the filtering capability. (BZ#569797)
* if "open(/proc/[PID]/[xxxx])" was called at the same time the process was
exiting, the call would fail with an EINVAL error (an incorrect error for
this situation). With this update, the correct error, ENOENT, is returned
in this situation. (BZ#571362)
* multiqueue is used for transmitting data, but a single queue transmit
ON/OFF scheme was used. This led to a race condition on systems with the
bnx2x driver in situations where one queue became full, but not stopped,
and the other queue enabled transmission. With this update, only a single
queue is used. (BZ#576951)
* the "/proc/sys/vm/mmap_min_addr" tunable helps prevent unprivileged
users from creating new memory mappings below the minimum address. The
sysctl value for mmap_min_addr could be changed by a process or user that
has an effective user ID (euid) of 0, even if the process or user does not
have the CAP_SYS_RAWIO capability. This update adds a capability check for
the CAP_SYS_RAWIO capability before allowing the mmap_min_addr value to be
changed. (BZ#577206)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.4 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nSecurity fixes:\n\n* a race condition was found in the mac80211 implementation, a framework\nused for writing drivers for wireless devices. An attacker could trigger\nthis flaw by sending a Delete Block ACK (DELBA) packet to a target system,\nresulting in a remote denial of service. Note: This issue only affected\nusers on 802.11n networks, and that also use the iwlagn driver with Intel\nwireless hardware. (CVE-2009-4027, Important)\n\n* a use-after-free flaw was found in the tcp_rcv_state_process() function\nin the Linux kernel TCP/IP protocol suite implementation. If a system using\nIPv6 had the IPV6_RECVPKTINFO option set on a listening socket, a remote\nattacker could send an IPv6 packet to that system, causing a kernel panic\n(denial of service). (CVE-2010-1188, Important)\n\n* a flaw was found in the gfs2_lock() implementation. The GFS2 locking code\ncould skip the lock operation for files that have the S_ISGID bit\n(set-group-ID on execution) in their mode set. A local, unprivileged user\non a system that has a GFS2 file system mounted could use this flaw to\ncause a kernel panic (denial of service). (CVE-2010-0727, Moderate)\n\n* a divide-by-zero flaw was found in the ext4 file system code. A local\nattacker could use this flaw to cause a denial of service by mounting a\nspecially-crafted ext4 file system. (CVE-2009-4307, Low)\n\nBug fixes:\n\n* if a program that calls posix_fadvise() were compiled on x86, and then\nrun on a 64-bit system, that program could experience various problems,\nincluding performance issues and the call to posix_fadvise() failing,\ncausing the program to not run as expected or even abort. With this update,\nwhen such programs attempt to call posix_fadvise() on 64-bit systems,\nsys32_fadvise64() is called instead, which resolves this issue. This update\nalso fixes other 32-bit system calls that were mistakenly called on 64-bit\nsystems (including systems running the kernel-xen kernel). (BZ#569597)\n\n* on some systems able to set a P-State limit via the BIOS, it was not\npossible to set the limit to a higher frequency if the system was rebooted\nwhile a low limit was set:\n\"/sys/devices/system/cpu/cpu[x]/cpufreq/scaling_max_freq\" would retain the\nlow limit in these situations. With this update, limits are correctly set,\neven after being changed after a system reboot. (BZ#569727)\n\n* certain Intel ICH hardware (using the e1000e driver) has an NFS filtering\ncapability that did not work as expected, causing memory corruption, which\ncould lead to kernel panics, or other unexpected behavior. In a reported\ncase, a panic occurred when running NFS connection tests. This update\nresolves this issue by disabling the filtering capability. (BZ#569797)\n\n* if \"open(/proc/[PID]/[xxxx])\" was called at the same time the process was\nexiting, the call would fail with an EINVAL error (an incorrect error for\nthis situation). With this update, the correct error, ENOENT, is returned\nin this situation. (BZ#571362)\n\n* multiqueue is used for transmitting data, but a single queue transmit\nON/OFF scheme was used. This led to a race condition on systems with the\nbnx2x driver in situations where one queue became full, but not stopped,\nand the other queue enabled transmission. With this update, only a single\nqueue is used. (BZ#576951)\n\n* the \"/proc/sys/vm/mmap_min_addr\" tunable helps prevent unprivileged\nusers from creating new memory mappings below the minimum address. The\nsysctl value for mmap_min_addr could be changed by a process or user that\nhas an effective user ID (euid) of 0, even if the process or user does not\nhave the CAP_SYS_RAWIO capability. This update adds a capability check for\nthe CAP_SYS_RAWIO capability before allowing the mmap_min_addr value to be\nchanged. (BZ#577206)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0380", "url": "https://access.redhat.com/errata/RHSA-2010:0380" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "541149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541149" }, { "category": "external", "summary": "547251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547251" }, { "category": "external", "summary": "569597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569597" }, { "category": "external", "summary": "569727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569727" }, { "category": "external", "summary": "569797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=569797" }, { "category": "external", "summary": "570863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "category": "external", "summary": "571362", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=571362" }, { "category": "external", "summary": "576951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576951" }, { "category": "external", "summary": "577206", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577206" }, { "category": "external", "summary": "577711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577711" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0380.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:15:48+00:00", "generator": { "date": "2024-11-05T17:15:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0380", "initial_release_date": "2010-04-27T12:46:00+00:00", "revision_history": [ { "date": "2010-04-27T12:46:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-04-27T08:46:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:15:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.4 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.4" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-164.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.17.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-164.17.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-164.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-164.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-164.17.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-164.17.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-164.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-164.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.17.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-164.17.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-164.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.17.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-164.17.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-164.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.17.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.17.1.el5.i686", "product": { "name": "kernel-0:2.6.18-164.17.1.el5.i686", "product_id": "kernel-0:2.6.18-164.17.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.17.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.17.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-164.17.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-164.17.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.17.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.17.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-164.17.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-164.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.17.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-164.17.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-164.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.17.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-164.17.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-164.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.17.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-164.17.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-164.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.17.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.17.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-164.17.1.el5.ia64", "product_id": "kernel-0:2.6.18-164.17.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.17.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-164.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-164.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.17.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-164.17.1.el5.ppc64", "product_id": "kernel-0:2.6.18-164.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.17.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-164.17.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.17.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-164.17.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-164.17.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.17.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.17.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-164.17.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-164.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-164.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.17.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-164.17.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-164.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.17.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-164.17.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-164.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-164.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.17.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-164.17.1.el5.s390x", "product_id": "kernel-0:2.6.18-164.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.17.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-164.17.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-164.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-164.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-164.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-164.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-164.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-164.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-164.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-164.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-164.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-164.17.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-164.17.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-164.17.1.el5.x86_64", "product_id": "kernel-0:2.6.18-164.17.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.17.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-164.17.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-164.17.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-164.17.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-164.17.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-164.17.1.el5.src", "product": { "name": "kernel-0:2.6.18-164.17.1.el5.src", "product_id": "kernel-0:2.6.18-164.17.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-164.17.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.17.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-164.17.1.el5.i686", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.17.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-164.17.1.el5.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-164.17.1.el5.ppc64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.17.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-164.17.1.el5.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.17.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.src" }, "product_reference": "kernel-0:2.6.18-164.17.1.el5.src", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-164.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-164.17.1.el5.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-164.17.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-PAE-0:2.6.18-164.17.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-164.17.1.el5.i686", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.17.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-164.17.1.el5.i686", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.17.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-164.17.1.el5.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.17.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-164.17.1.el5.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-164.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.17.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-164.17.1.el5.i686", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.17.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-164.17.1.el5.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.17.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-164.17.1.el5.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-164.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-164.17.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-doc-0:2.6.18-164.17.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-164.17.1.el5.noarch", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.17.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-164.17.1.el5.i386", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.17.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-164.17.1.el5.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.17.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-164.17.1.el5.ppc", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.17.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-164.17.1.el5.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-164.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-164.17.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.17.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-164.17.1.el5.i686", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.17.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-164.17.1.el5.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-164.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.17.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "relates_to_product_reference": "5Server-5.4.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.4 server)", "product_id": "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64", "relates_to_product_reference": "5Server-5.4.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2009-4027", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2009-11-25T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "541149" } ], "notes": [ { "category": "description", "text": "Race condition in the mac80211 subsystem in the Linux kernel before 2.6.32-rc8-next-20091201 allows remote attackers to cause a denial of service (system crash) via a Delete Block ACK (aka DELBA) packet that triggers a certain state change in the absence of an aggregation session.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: mac80211: fix spurious delBA handling", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3 and 4 as they do not have support for the mac80211 framework.\n\nIt did not affect the version of the Linux kernel as shipped with Red Hat Enterprise MRG as they do not include the upstream patch that introduced this vulnerability.\n\nA future update will address this flaw in Red Hat Enterprise Linux 5.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.src", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-PAE-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-doc-0:2.6.18-164.17.1.el5.noarch", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.i386", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4027" }, { "category": "external", "summary": "RHBZ#541149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=541149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4027", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4027" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4027", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4027" } ], "release_date": "2009-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-04-27T12:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.src", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-PAE-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-doc-0:2.6.18-164.17.1.el5.noarch", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.i386", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0380" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.src", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-PAE-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-doc-0:2.6.18-164.17.1.el5.noarch", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.i386", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: mac80211: fix spurious delBA handling" }, { "cve": "CVE-2009-4307", "discovery_date": "2009-12-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "547251" } ], "notes": [ { "category": "description", "text": "The ext4_fill_flex_info function in fs/ext4/super.c in the Linux kernel before 2.6.32-git6 allows user-assisted remote attackers to cause a denial of service (divide-by-zero error and panic) via a malformed ext4 filesystem containing a super block with a large FLEX_BG group size (aka s_log_groups_per_flex value).", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: avoid divide by zero when trying to mount a corrupted file system", "title": "Vulnerability summary" }, { "category": "other", "text": "The Linux kernel packages as shipped with Red Hat Enterprise Linux 3, 4 and Red Hat Enterprise MRG do not include support for EXT4, and therefore are not affected by this issue.\n\nA future kernel update for Red Hat Enterprise Linux 5 will address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.src", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-PAE-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-doc-0:2.6.18-164.17.1.el5.noarch", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.i386", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2009-4307" }, { "category": "external", "summary": "RHBZ#547251", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=547251" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2009-4307", "url": "https://www.cve.org/CVERecord?id=CVE-2009-4307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2009-4307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2009-4307" } ], "release_date": "2009-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-04-27T12:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.src", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-PAE-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-doc-0:2.6.18-164.17.1.el5.noarch", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.i386", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0380" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.src", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-PAE-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-doc-0:2.6.18-164.17.1.el5.noarch", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.i386", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ext4: avoid divide by zero when trying to mount a corrupted file system" }, { "cve": "CVE-2010-0727", "discovery_date": "2010-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570863" } ], "notes": [ { "category": "description", "text": "The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bug in GFS/GFS2 locking code leads to dos", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG, as it did not include support for the GFS and GFS2 file systems.\n\nFor the GFS issue, it was addressed in Red Hat Enterprise Linux 3 in the gfs package, 4 in the GFS-kernel package, and 5 in the gfs-kmod package, via RHSA-2010:9493, RHSA-2010:9494, RHSA-2010:0291 respectively.\n\nFor the GFS2 issue, it was addressed in Red Hat Enterprise Linux 5 in the kernel package via RHSA-2010:0178.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.src", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-PAE-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-doc-0:2.6.18-164.17.1.el5.noarch", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.i386", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0727" }, { "category": "external", "summary": "RHBZ#570863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727" } ], "release_date": "2010-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-04-27T12:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.src", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-PAE-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-doc-0:2.6.18-164.17.1.el5.noarch", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.i386", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0380" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.src", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-PAE-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-doc-0:2.6.18-164.17.1.el5.noarch", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.i386", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bug in GFS/GFS2 locking code leads to dos" }, { "cve": "CVE-2010-1188", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-03-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "577711" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in net/ipv4/tcp_input.c in the Linux kernel 2.6 before 2.6.20, when IPV6_RECVPKTINFO is set on a listening socket, allows remote attackers to cause a denial of service (kernel panic) via a SYN packet while the socket is in a listening (TCP_LISTEN) state, which is not properly handled and causes the skb structure to be freed.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ipv6: skb is unexpectedly freed", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise MRG, as it was fixed since version v2.6.20-rc6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.src", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-PAE-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-doc-0:2.6.18-164.17.1.el5.noarch", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.i386", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1188" }, { "category": "external", "summary": "RHBZ#577711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=577711" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1188", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1188" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1188", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1188" } ], "release_date": "2007-01-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-04-27T12:46:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.src", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-PAE-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-doc-0:2.6.18-164.17.1.el5.noarch", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.i386", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0380" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.src", "5Server-5.4.Z:kernel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-PAE-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-PAE-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debug-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-debuginfo-common-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-devel-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-doc-0:2.6.18-164.17.1.el5.noarch", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.i386", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-headers-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-debuginfo-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.ppc64", "5Server-5.4.Z:kernel-kdump-devel-0:2.6.18-164.17.1.el5.s390x", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-debuginfo-0:2.6.18-164.17.1.el5.x86_64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.i686", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.ia64", "5Server-5.4.Z:kernel-xen-devel-0:2.6.18-164.17.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ipv6: skb is unexpectedly freed" } ] }
rhsa-2010_0330
Vulnerability from csaf_redhat
Published
2010-03-30 16:48
Modified
2024-11-05 17:15
Summary
Red Hat Security Advisory: GFS security and bug fix update
Notes
Topic
Updated GFS packages that fix one security issue are now available for Red
Hat Enterprise Linux 3.9, kernel release 2.4.21-63.EL.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The Red Hat Global File System (GFS) allows a cluster of Linux servers to
share data in a common pool of storage.
A flaw was found in the gfs_lock() implementation. The GFS locking code
could skip the lock operation for files that have the S_ISGID bit
(set-group-ID on execution) in their mode set. A local, unprivileged user
on a system that has a GFS file system mounted could use this flaw to cause
a kernel panic. (CVE-2010-0727)
As well, these updated GFS packages are in sync with the latest kernel
(2.4.21-63.EL). The modules in earlier GFS packages fail to load because
they do not match the running kernel. It is possible to force-load the
modules; however, with this update, force-loading the modules is not
required. (BZ#525198)
Users are advised to upgrade to these latest GFS packages, which resolve
this issue and are updated for use with the 2.4.21-63.EL kernel.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated GFS packages that fix one security issue are now available for Red\nHat Enterprise Linux 3.9, kernel release 2.4.21-63.EL.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The Red Hat Global File System (GFS) allows a cluster of Linux servers to\nshare data in a common pool of storage.\n\nA flaw was found in the gfs_lock() implementation. The GFS locking code\ncould skip the lock operation for files that have the S_ISGID bit\n(set-group-ID on execution) in their mode set. A local, unprivileged user\non a system that has a GFS file system mounted could use this flaw to cause\na kernel panic. (CVE-2010-0727)\n\nAs well, these updated GFS packages are in sync with the latest kernel\n(2.4.21-63.EL). The modules in earlier GFS packages fail to load because\nthey do not match the running kernel. It is possible to force-load the\nmodules; however, with this update, force-loading the modules is not\nrequired. (BZ#525198)\n\nUsers are advised to upgrade to these latest GFS packages, which resolve\nthis issue and are updated for use with the 2.4.21-63.EL kernel.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0330", "url": "https://access.redhat.com/errata/RHSA-2010:0330" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "525198", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=525198" }, { "category": "external", "summary": "570863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0330.json" } ], "title": "Red Hat Security Advisory: GFS security and bug fix update", "tracking": { "current_release_date": "2024-11-05T17:15:19+00:00", "generator": { "date": "2024-11-05T17:15:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2010:0330", "initial_release_date": "2010-03-30T16:48:00+00:00", "revision_history": [ { "date": "2010-03-30T16:48:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-03-30T12:48:19+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T17:15:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Global File System 3AS", "product": { "name": "Red Hat Global File System 3AS", "product_id": "3AS-GFS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_global_file_system:3" } } }, { "category": "product_name", "name": "Red Hat Global File System 3ES", "product": { "name": "Red Hat Global File System 3ES", "product_id": "3ES-GFS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_global_file_system:3" } } }, { "category": "product_name", "name": "Red Hat Global File System 3WS", "product": { "name": "Red Hat Global File System 3WS", "product_id": "3WS-GFS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_global_file_system:3" } } } ], "category": "product_family", "name": "Red Hat Global File System" }, { "branches": [ { "category": "product_version", "name": "GFS-modules-hugemem-0:6.0.2.36-13.i686", "product": { "name": "GFS-modules-hugemem-0:6.0.2.36-13.i686", "product_id": "GFS-modules-hugemem-0:6.0.2.36-13.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-modules-hugemem@6.0.2.36-13?arch=i686" } } }, { "category": "product_version", "name": "GFS-debuginfo-0:6.0.2.36-13.i686", "product": { "name": "GFS-debuginfo-0:6.0.2.36-13.i686", "product_id": "GFS-debuginfo-0:6.0.2.36-13.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-debuginfo@6.0.2.36-13?arch=i686" } } }, { "category": "product_version", "name": "GFS-modules-smp-0:6.0.2.36-13.i686", "product": { "name": "GFS-modules-smp-0:6.0.2.36-13.i686", "product_id": "GFS-modules-smp-0:6.0.2.36-13.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-modules-smp@6.0.2.36-13?arch=i686" } } }, { "category": "product_version", "name": "GFS-devel-0:6.0.2.36-13.i686", "product": { "name": "GFS-devel-0:6.0.2.36-13.i686", "product_id": "GFS-devel-0:6.0.2.36-13.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-devel@6.0.2.36-13?arch=i686" } } }, { "category": "product_version", "name": "GFS-0:6.0.2.36-13.i686", "product": { "name": "GFS-0:6.0.2.36-13.i686", "product_id": "GFS-0:6.0.2.36-13.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS@6.0.2.36-13?arch=i686" } } }, { "category": "product_version", "name": "GFS-modules-0:6.0.2.36-13.i686", "product": { "name": "GFS-modules-0:6.0.2.36-13.i686", "product_id": "GFS-modules-0:6.0.2.36-13.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-modules@6.0.2.36-13?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "GFS-debuginfo-0:6.0.2.36-13.i386", "product": { "name": "GFS-debuginfo-0:6.0.2.36-13.i386", "product_id": "GFS-debuginfo-0:6.0.2.36-13.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-debuginfo@6.0.2.36-13?arch=i386" } } }, { "category": "product_version", "name": "GFS-devel-0:6.0.2.36-13.i386", "product": { "name": "GFS-devel-0:6.0.2.36-13.i386", "product_id": "GFS-devel-0:6.0.2.36-13.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-devel@6.0.2.36-13?arch=i386" } } }, { "category": "product_version", "name": "GFS-0:6.0.2.36-13.i386", "product": { "name": "GFS-0:6.0.2.36-13.i386", "product_id": "GFS-0:6.0.2.36-13.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS@6.0.2.36-13?arch=i386" } } }, { "category": "product_version", "name": "GFS-modules-0:6.0.2.36-13.i386", "product": { "name": "GFS-modules-0:6.0.2.36-13.i386", "product_id": "GFS-modules-0:6.0.2.36-13.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-modules@6.0.2.36-13?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "GFS-debuginfo-0:6.0.2.36-13.ia64", "product": { "name": "GFS-debuginfo-0:6.0.2.36-13.ia64", "product_id": "GFS-debuginfo-0:6.0.2.36-13.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-debuginfo@6.0.2.36-13?arch=ia64" } } }, { "category": "product_version", "name": "GFS-devel-0:6.0.2.36-13.ia64", "product": { "name": "GFS-devel-0:6.0.2.36-13.ia64", "product_id": "GFS-devel-0:6.0.2.36-13.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-devel@6.0.2.36-13?arch=ia64" } } }, { "category": "product_version", "name": "GFS-0:6.0.2.36-13.ia64", "product": { "name": "GFS-0:6.0.2.36-13.ia64", "product_id": "GFS-0:6.0.2.36-13.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS@6.0.2.36-13?arch=ia64" } } }, { "category": "product_version", "name": "GFS-modules-0:6.0.2.36-13.ia64", "product": { "name": "GFS-modules-0:6.0.2.36-13.ia64", "product_id": "GFS-modules-0:6.0.2.36-13.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-modules@6.0.2.36-13?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "GFS-debuginfo-0:6.0.2.36-13.ia32e", "product": { "name": "GFS-debuginfo-0:6.0.2.36-13.ia32e", "product_id": "GFS-debuginfo-0:6.0.2.36-13.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-debuginfo@6.0.2.36-13?arch=ia32e" } } }, { "category": "product_version", "name": "GFS-devel-0:6.0.2.36-13.ia32e", "product": { "name": "GFS-devel-0:6.0.2.36-13.ia32e", "product_id": "GFS-devel-0:6.0.2.36-13.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-devel@6.0.2.36-13?arch=ia32e" } } }, { "category": "product_version", "name": "GFS-0:6.0.2.36-13.ia32e", "product": { "name": "GFS-0:6.0.2.36-13.ia32e", "product_id": "GFS-0:6.0.2.36-13.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS@6.0.2.36-13?arch=ia32e" } } }, { "category": "product_version", "name": "GFS-modules-0:6.0.2.36-13.ia32e", "product": { "name": "GFS-modules-0:6.0.2.36-13.ia32e", "product_id": "GFS-modules-0:6.0.2.36-13.ia32e", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-modules@6.0.2.36-13?arch=ia32e" } } } ], "category": "architecture", "name": "ia32e" }, { "branches": [ { "category": "product_version", "name": "GFS-debuginfo-0:6.0.2.36-13.x86_64", "product": { "name": "GFS-debuginfo-0:6.0.2.36-13.x86_64", "product_id": "GFS-debuginfo-0:6.0.2.36-13.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-debuginfo@6.0.2.36-13?arch=x86_64" } } }, { "category": "product_version", "name": "GFS-modules-smp-0:6.0.2.36-13.x86_64", "product": { "name": "GFS-modules-smp-0:6.0.2.36-13.x86_64", "product_id": "GFS-modules-smp-0:6.0.2.36-13.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-modules-smp@6.0.2.36-13?arch=x86_64" } } }, { "category": "product_version", "name": "GFS-devel-0:6.0.2.36-13.x86_64", "product": { "name": "GFS-devel-0:6.0.2.36-13.x86_64", "product_id": "GFS-devel-0:6.0.2.36-13.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-devel@6.0.2.36-13?arch=x86_64" } } }, { "category": "product_version", "name": "GFS-0:6.0.2.36-13.x86_64", "product": { "name": "GFS-0:6.0.2.36-13.x86_64", "product_id": "GFS-0:6.0.2.36-13.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS@6.0.2.36-13?arch=x86_64" } } }, { "category": "product_version", "name": "GFS-modules-0:6.0.2.36-13.x86_64", "product": { "name": "GFS-modules-0:6.0.2.36-13.x86_64", "product_id": "GFS-modules-0:6.0.2.36-13.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS-modules@6.0.2.36-13?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "GFS-0:6.0.2.36-13.src", "product": { "name": "GFS-0:6.0.2.36-13.src", "product_id": "GFS-0:6.0.2.36-13.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/GFS@6.0.2.36-13?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.i386 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-0:6.0.2.36-13.i386" }, "product_reference": "GFS-0:6.0.2.36-13.i386", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-0:6.0.2.36-13.i686" }, "product_reference": "GFS-0:6.0.2.36-13.i686", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.ia32e as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-0:6.0.2.36-13.ia32e" }, "product_reference": "GFS-0:6.0.2.36-13.ia32e", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.ia64 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-0:6.0.2.36-13.ia64" }, "product_reference": "GFS-0:6.0.2.36-13.ia64", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.src as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-0:6.0.2.36-13.src" }, "product_reference": "GFS-0:6.0.2.36-13.src", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.i386 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.i386" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.i386", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.i686" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.i686", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.ia32e as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia32e" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.ia32e", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.ia64 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia64" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.ia64", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.i386 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-devel-0:6.0.2.36-13.i386" }, "product_reference": "GFS-devel-0:6.0.2.36-13.i386", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-devel-0:6.0.2.36-13.i686" }, "product_reference": "GFS-devel-0:6.0.2.36-13.i686", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.ia32e as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-devel-0:6.0.2.36-13.ia32e" }, "product_reference": "GFS-devel-0:6.0.2.36-13.ia32e", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.ia64 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-devel-0:6.0.2.36-13.ia64" }, "product_reference": "GFS-devel-0:6.0.2.36-13.ia64", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-devel-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-devel-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.i386 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-modules-0:6.0.2.36-13.i386" }, "product_reference": "GFS-modules-0:6.0.2.36-13.i386", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-modules-0:6.0.2.36-13.i686" }, "product_reference": "GFS-modules-0:6.0.2.36-13.i686", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.ia32e as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-modules-0:6.0.2.36-13.ia32e" }, "product_reference": "GFS-modules-0:6.0.2.36-13.ia32e", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.ia64 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-modules-0:6.0.2.36-13.ia64" }, "product_reference": "GFS-modules-0:6.0.2.36-13.ia64", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-modules-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-modules-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-hugemem-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-modules-hugemem-0:6.0.2.36-13.i686" }, "product_reference": "GFS-modules-hugemem-0:6.0.2.36-13.i686", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-smp-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-modules-smp-0:6.0.2.36-13.i686" }, "product_reference": "GFS-modules-smp-0:6.0.2.36-13.i686", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-smp-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3AS", "product_id": "3AS-GFS:GFS-modules-smp-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-modules-smp-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3AS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.i386 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-0:6.0.2.36-13.i386" }, "product_reference": "GFS-0:6.0.2.36-13.i386", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-0:6.0.2.36-13.i686" }, "product_reference": "GFS-0:6.0.2.36-13.i686", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.ia32e as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-0:6.0.2.36-13.ia32e" }, "product_reference": "GFS-0:6.0.2.36-13.ia32e", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.ia64 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-0:6.0.2.36-13.ia64" }, "product_reference": "GFS-0:6.0.2.36-13.ia64", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.src as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-0:6.0.2.36-13.src" }, "product_reference": "GFS-0:6.0.2.36-13.src", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.i386 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.i386" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.i386", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.i686" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.i686", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.ia32e as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.ia32e" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.ia32e", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.ia64 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.ia64" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.ia64", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.i386 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-devel-0:6.0.2.36-13.i386" }, "product_reference": "GFS-devel-0:6.0.2.36-13.i386", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-devel-0:6.0.2.36-13.i686" }, "product_reference": "GFS-devel-0:6.0.2.36-13.i686", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.ia32e as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-devel-0:6.0.2.36-13.ia32e" }, "product_reference": "GFS-devel-0:6.0.2.36-13.ia32e", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.ia64 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-devel-0:6.0.2.36-13.ia64" }, "product_reference": "GFS-devel-0:6.0.2.36-13.ia64", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-devel-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-devel-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.i386 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-modules-0:6.0.2.36-13.i386" }, "product_reference": "GFS-modules-0:6.0.2.36-13.i386", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-modules-0:6.0.2.36-13.i686" }, "product_reference": "GFS-modules-0:6.0.2.36-13.i686", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.ia32e as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-modules-0:6.0.2.36-13.ia32e" }, "product_reference": "GFS-modules-0:6.0.2.36-13.ia32e", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.ia64 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-modules-0:6.0.2.36-13.ia64" }, "product_reference": "GFS-modules-0:6.0.2.36-13.ia64", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-modules-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-modules-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-hugemem-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-modules-hugemem-0:6.0.2.36-13.i686" }, "product_reference": "GFS-modules-hugemem-0:6.0.2.36-13.i686", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-smp-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-modules-smp-0:6.0.2.36-13.i686" }, "product_reference": "GFS-modules-smp-0:6.0.2.36-13.i686", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-smp-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3ES", "product_id": "3ES-GFS:GFS-modules-smp-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-modules-smp-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3ES-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.i386 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-0:6.0.2.36-13.i386" }, "product_reference": "GFS-0:6.0.2.36-13.i386", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-0:6.0.2.36-13.i686" }, "product_reference": "GFS-0:6.0.2.36-13.i686", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.ia32e as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-0:6.0.2.36-13.ia32e" }, "product_reference": "GFS-0:6.0.2.36-13.ia32e", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.ia64 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-0:6.0.2.36-13.ia64" }, "product_reference": "GFS-0:6.0.2.36-13.ia64", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.src as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-0:6.0.2.36-13.src" }, "product_reference": "GFS-0:6.0.2.36-13.src", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.i386 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.i386" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.i386", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.i686" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.i686", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.ia32e as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia32e" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.ia32e", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.ia64 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia64" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.ia64", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-debuginfo-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-debuginfo-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.i386 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-devel-0:6.0.2.36-13.i386" }, "product_reference": "GFS-devel-0:6.0.2.36-13.i386", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-devel-0:6.0.2.36-13.i686" }, "product_reference": "GFS-devel-0:6.0.2.36-13.i686", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.ia32e as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-devel-0:6.0.2.36-13.ia32e" }, "product_reference": "GFS-devel-0:6.0.2.36-13.ia32e", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.ia64 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-devel-0:6.0.2.36-13.ia64" }, "product_reference": "GFS-devel-0:6.0.2.36-13.ia64", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-devel-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-devel-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-devel-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.i386 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-modules-0:6.0.2.36-13.i386" }, "product_reference": "GFS-modules-0:6.0.2.36-13.i386", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-modules-0:6.0.2.36-13.i686" }, "product_reference": "GFS-modules-0:6.0.2.36-13.i686", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.ia32e as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-modules-0:6.0.2.36-13.ia32e" }, "product_reference": "GFS-modules-0:6.0.2.36-13.ia32e", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.ia64 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-modules-0:6.0.2.36-13.ia64" }, "product_reference": "GFS-modules-0:6.0.2.36-13.ia64", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-modules-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-modules-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-hugemem-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-modules-hugemem-0:6.0.2.36-13.i686" }, "product_reference": "GFS-modules-hugemem-0:6.0.2.36-13.i686", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-smp-0:6.0.2.36-13.i686 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-modules-smp-0:6.0.2.36-13.i686" }, "product_reference": "GFS-modules-smp-0:6.0.2.36-13.i686", "relates_to_product_reference": "3WS-GFS" }, { "category": "default_component_of", "full_product_name": { "name": "GFS-modules-smp-0:6.0.2.36-13.x86_64 as a component of Red Hat Global File System 3WS", "product_id": "3WS-GFS:GFS-modules-smp-0:6.0.2.36-13.x86_64" }, "product_reference": "GFS-modules-smp-0:6.0.2.36-13.x86_64", "relates_to_product_reference": "3WS-GFS" } ] }, "vulnerabilities": [ { "cve": "CVE-2010-0727", "discovery_date": "2010-03-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "570863" } ], "notes": [ { "category": "description", "text": "The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bug in GFS/GFS2 locking code leads to dos", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise MRG, as it did not include support for the GFS and GFS2 file systems.\n\nFor the GFS issue, it was addressed in Red Hat Enterprise Linux 3 in the gfs package, 4 in the GFS-kernel package, and 5 in the gfs-kmod package, via RHSA-2010:9493, RHSA-2010:9494, RHSA-2010:0291 respectively.\n\nFor the GFS2 issue, it was addressed in Red Hat Enterprise Linux 5 in the kernel package via RHSA-2010:0178.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "3AS-GFS:GFS-0:6.0.2.36-13.i386", "3AS-GFS:GFS-0:6.0.2.36-13.i686", "3AS-GFS:GFS-0:6.0.2.36-13.ia32e", "3AS-GFS:GFS-0:6.0.2.36-13.ia64", "3AS-GFS:GFS-0:6.0.2.36-13.src", "3AS-GFS:GFS-0:6.0.2.36-13.x86_64", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.i386", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.i686", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia32e", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia64", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.x86_64", "3AS-GFS:GFS-devel-0:6.0.2.36-13.i386", "3AS-GFS:GFS-devel-0:6.0.2.36-13.i686", "3AS-GFS:GFS-devel-0:6.0.2.36-13.ia32e", "3AS-GFS:GFS-devel-0:6.0.2.36-13.ia64", "3AS-GFS:GFS-devel-0:6.0.2.36-13.x86_64", "3AS-GFS:GFS-modules-0:6.0.2.36-13.i386", "3AS-GFS:GFS-modules-0:6.0.2.36-13.i686", "3AS-GFS:GFS-modules-0:6.0.2.36-13.ia32e", "3AS-GFS:GFS-modules-0:6.0.2.36-13.ia64", "3AS-GFS:GFS-modules-0:6.0.2.36-13.x86_64", "3AS-GFS:GFS-modules-hugemem-0:6.0.2.36-13.i686", "3AS-GFS:GFS-modules-smp-0:6.0.2.36-13.i686", "3AS-GFS:GFS-modules-smp-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-0:6.0.2.36-13.i386", "3ES-GFS:GFS-0:6.0.2.36-13.i686", "3ES-GFS:GFS-0:6.0.2.36-13.ia32e", "3ES-GFS:GFS-0:6.0.2.36-13.ia64", "3ES-GFS:GFS-0:6.0.2.36-13.src", "3ES-GFS:GFS-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.i386", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.i686", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.ia32e", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.ia64", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-devel-0:6.0.2.36-13.i386", "3ES-GFS:GFS-devel-0:6.0.2.36-13.i686", "3ES-GFS:GFS-devel-0:6.0.2.36-13.ia32e", "3ES-GFS:GFS-devel-0:6.0.2.36-13.ia64", "3ES-GFS:GFS-devel-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-modules-0:6.0.2.36-13.i386", "3ES-GFS:GFS-modules-0:6.0.2.36-13.i686", "3ES-GFS:GFS-modules-0:6.0.2.36-13.ia32e", "3ES-GFS:GFS-modules-0:6.0.2.36-13.ia64", "3ES-GFS:GFS-modules-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-modules-hugemem-0:6.0.2.36-13.i686", "3ES-GFS:GFS-modules-smp-0:6.0.2.36-13.i686", "3ES-GFS:GFS-modules-smp-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-0:6.0.2.36-13.i386", "3WS-GFS:GFS-0:6.0.2.36-13.i686", "3WS-GFS:GFS-0:6.0.2.36-13.ia32e", "3WS-GFS:GFS-0:6.0.2.36-13.ia64", "3WS-GFS:GFS-0:6.0.2.36-13.src", "3WS-GFS:GFS-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.i386", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.i686", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia32e", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia64", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-devel-0:6.0.2.36-13.i386", "3WS-GFS:GFS-devel-0:6.0.2.36-13.i686", "3WS-GFS:GFS-devel-0:6.0.2.36-13.ia32e", "3WS-GFS:GFS-devel-0:6.0.2.36-13.ia64", "3WS-GFS:GFS-devel-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-modules-0:6.0.2.36-13.i386", "3WS-GFS:GFS-modules-0:6.0.2.36-13.i686", "3WS-GFS:GFS-modules-0:6.0.2.36-13.ia32e", "3WS-GFS:GFS-modules-0:6.0.2.36-13.ia64", "3WS-GFS:GFS-modules-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-modules-hugemem-0:6.0.2.36-13.i686", "3WS-GFS:GFS-modules-smp-0:6.0.2.36-13.i686", "3WS-GFS:GFS-modules-smp-0:6.0.2.36-13.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-0727" }, { "category": "external", "summary": "RHBZ#570863", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2010-0727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-0727" } ], "release_date": "2010-03-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-03-30T16:48:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259", "product_ids": [ "3AS-GFS:GFS-0:6.0.2.36-13.i386", "3AS-GFS:GFS-0:6.0.2.36-13.i686", "3AS-GFS:GFS-0:6.0.2.36-13.ia32e", "3AS-GFS:GFS-0:6.0.2.36-13.ia64", "3AS-GFS:GFS-0:6.0.2.36-13.src", "3AS-GFS:GFS-0:6.0.2.36-13.x86_64", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.i386", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.i686", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia32e", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia64", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.x86_64", "3AS-GFS:GFS-devel-0:6.0.2.36-13.i386", "3AS-GFS:GFS-devel-0:6.0.2.36-13.i686", "3AS-GFS:GFS-devel-0:6.0.2.36-13.ia32e", "3AS-GFS:GFS-devel-0:6.0.2.36-13.ia64", "3AS-GFS:GFS-devel-0:6.0.2.36-13.x86_64", "3AS-GFS:GFS-modules-0:6.0.2.36-13.i386", "3AS-GFS:GFS-modules-0:6.0.2.36-13.i686", "3AS-GFS:GFS-modules-0:6.0.2.36-13.ia32e", "3AS-GFS:GFS-modules-0:6.0.2.36-13.ia64", "3AS-GFS:GFS-modules-0:6.0.2.36-13.x86_64", "3AS-GFS:GFS-modules-hugemem-0:6.0.2.36-13.i686", "3AS-GFS:GFS-modules-smp-0:6.0.2.36-13.i686", "3AS-GFS:GFS-modules-smp-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-0:6.0.2.36-13.i386", "3ES-GFS:GFS-0:6.0.2.36-13.i686", "3ES-GFS:GFS-0:6.0.2.36-13.ia32e", "3ES-GFS:GFS-0:6.0.2.36-13.ia64", "3ES-GFS:GFS-0:6.0.2.36-13.src", "3ES-GFS:GFS-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.i386", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.i686", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.ia32e", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.ia64", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-devel-0:6.0.2.36-13.i386", "3ES-GFS:GFS-devel-0:6.0.2.36-13.i686", "3ES-GFS:GFS-devel-0:6.0.2.36-13.ia32e", "3ES-GFS:GFS-devel-0:6.0.2.36-13.ia64", "3ES-GFS:GFS-devel-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-modules-0:6.0.2.36-13.i386", "3ES-GFS:GFS-modules-0:6.0.2.36-13.i686", "3ES-GFS:GFS-modules-0:6.0.2.36-13.ia32e", "3ES-GFS:GFS-modules-0:6.0.2.36-13.ia64", "3ES-GFS:GFS-modules-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-modules-hugemem-0:6.0.2.36-13.i686", "3ES-GFS:GFS-modules-smp-0:6.0.2.36-13.i686", "3ES-GFS:GFS-modules-smp-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-0:6.0.2.36-13.i386", "3WS-GFS:GFS-0:6.0.2.36-13.i686", "3WS-GFS:GFS-0:6.0.2.36-13.ia32e", "3WS-GFS:GFS-0:6.0.2.36-13.ia64", "3WS-GFS:GFS-0:6.0.2.36-13.src", "3WS-GFS:GFS-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.i386", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.i686", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia32e", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia64", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-devel-0:6.0.2.36-13.i386", "3WS-GFS:GFS-devel-0:6.0.2.36-13.i686", "3WS-GFS:GFS-devel-0:6.0.2.36-13.ia32e", "3WS-GFS:GFS-devel-0:6.0.2.36-13.ia64", "3WS-GFS:GFS-devel-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-modules-0:6.0.2.36-13.i386", "3WS-GFS:GFS-modules-0:6.0.2.36-13.i686", "3WS-GFS:GFS-modules-0:6.0.2.36-13.ia32e", "3WS-GFS:GFS-modules-0:6.0.2.36-13.ia64", "3WS-GFS:GFS-modules-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-modules-hugemem-0:6.0.2.36-13.i686", "3WS-GFS:GFS-modules-smp-0:6.0.2.36-13.i686", "3WS-GFS:GFS-modules-smp-0:6.0.2.36-13.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2010:0330" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "3AS-GFS:GFS-0:6.0.2.36-13.i386", "3AS-GFS:GFS-0:6.0.2.36-13.i686", "3AS-GFS:GFS-0:6.0.2.36-13.ia32e", "3AS-GFS:GFS-0:6.0.2.36-13.ia64", "3AS-GFS:GFS-0:6.0.2.36-13.src", "3AS-GFS:GFS-0:6.0.2.36-13.x86_64", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.i386", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.i686", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia32e", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia64", "3AS-GFS:GFS-debuginfo-0:6.0.2.36-13.x86_64", "3AS-GFS:GFS-devel-0:6.0.2.36-13.i386", "3AS-GFS:GFS-devel-0:6.0.2.36-13.i686", "3AS-GFS:GFS-devel-0:6.0.2.36-13.ia32e", "3AS-GFS:GFS-devel-0:6.0.2.36-13.ia64", "3AS-GFS:GFS-devel-0:6.0.2.36-13.x86_64", "3AS-GFS:GFS-modules-0:6.0.2.36-13.i386", "3AS-GFS:GFS-modules-0:6.0.2.36-13.i686", "3AS-GFS:GFS-modules-0:6.0.2.36-13.ia32e", "3AS-GFS:GFS-modules-0:6.0.2.36-13.ia64", "3AS-GFS:GFS-modules-0:6.0.2.36-13.x86_64", "3AS-GFS:GFS-modules-hugemem-0:6.0.2.36-13.i686", "3AS-GFS:GFS-modules-smp-0:6.0.2.36-13.i686", "3AS-GFS:GFS-modules-smp-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-0:6.0.2.36-13.i386", "3ES-GFS:GFS-0:6.0.2.36-13.i686", "3ES-GFS:GFS-0:6.0.2.36-13.ia32e", "3ES-GFS:GFS-0:6.0.2.36-13.ia64", "3ES-GFS:GFS-0:6.0.2.36-13.src", "3ES-GFS:GFS-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.i386", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.i686", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.ia32e", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.ia64", "3ES-GFS:GFS-debuginfo-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-devel-0:6.0.2.36-13.i386", "3ES-GFS:GFS-devel-0:6.0.2.36-13.i686", "3ES-GFS:GFS-devel-0:6.0.2.36-13.ia32e", "3ES-GFS:GFS-devel-0:6.0.2.36-13.ia64", "3ES-GFS:GFS-devel-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-modules-0:6.0.2.36-13.i386", "3ES-GFS:GFS-modules-0:6.0.2.36-13.i686", "3ES-GFS:GFS-modules-0:6.0.2.36-13.ia32e", "3ES-GFS:GFS-modules-0:6.0.2.36-13.ia64", "3ES-GFS:GFS-modules-0:6.0.2.36-13.x86_64", "3ES-GFS:GFS-modules-hugemem-0:6.0.2.36-13.i686", "3ES-GFS:GFS-modules-smp-0:6.0.2.36-13.i686", "3ES-GFS:GFS-modules-smp-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-0:6.0.2.36-13.i386", "3WS-GFS:GFS-0:6.0.2.36-13.i686", "3WS-GFS:GFS-0:6.0.2.36-13.ia32e", "3WS-GFS:GFS-0:6.0.2.36-13.ia64", "3WS-GFS:GFS-0:6.0.2.36-13.src", "3WS-GFS:GFS-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.i386", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.i686", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia32e", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.ia64", "3WS-GFS:GFS-debuginfo-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-devel-0:6.0.2.36-13.i386", "3WS-GFS:GFS-devel-0:6.0.2.36-13.i686", "3WS-GFS:GFS-devel-0:6.0.2.36-13.ia32e", "3WS-GFS:GFS-devel-0:6.0.2.36-13.ia64", "3WS-GFS:GFS-devel-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-modules-0:6.0.2.36-13.i386", "3WS-GFS:GFS-modules-0:6.0.2.36-13.i686", "3WS-GFS:GFS-modules-0:6.0.2.36-13.ia32e", "3WS-GFS:GFS-modules-0:6.0.2.36-13.ia64", "3WS-GFS:GFS-modules-0:6.0.2.36-13.x86_64", "3WS-GFS:GFS-modules-hugemem-0:6.0.2.36-13.i686", "3WS-GFS:GFS-modules-smp-0:6.0.2.36-13.i686", "3WS-GFS:GFS-modules-smp-0:6.0.2.36-13.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: bug in GFS/GFS2 locking code leads to dos" } ] }
gsd-2010-0727
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file's permissions.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-0727", "description": "The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions.", "id": "GSD-2010-0727", "references": [ "https://www.suse.com/security/cve/CVE-2010-0727.html", "https://www.debian.org/security/2010/dsa-2053", "https://access.redhat.com/errata/RHSA-2010:0521", "https://access.redhat.com/errata/RHSA-2010:0380", "https://access.redhat.com/errata/RHSA-2010:0331", "https://access.redhat.com/errata/RHSA-2010:0330", "https://access.redhat.com/errata/RHSA-2010:0291", "https://access.redhat.com/errata/RHSA-2010:0178", "https://linux.oracle.com/cve/CVE-2010-0727.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-0727" ], "details": "The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions.", "id": "GSD-2010-0727", "modified": "2023-12-13T01:21:28.744378Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-0727", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/39830", "refsource": "MISC", "url": "http://secunia.com/advisories/39830" }, { "name": "http://www.debian.org/security/2010/dsa-2053", "refsource": "MISC", "url": "http://www.debian.org/security/2010/dsa-2053" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0380.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0380.html" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:066", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:066" }, { "name": "http://lkml.org/lkml/2010/3/11/269", "refsource": "MISC", "url": "http://lkml.org/lkml/2010/3/11/269" }, { "name": "http://securitytracker.com/id?1023809", "refsource": "MISC", "url": "http://securitytracker.com/id?1023809" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.34-rc1-next-20100312.bz2", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.34-rc1-next-20100312.bz2" }, { "name": "http://www.openwall.com/lists/oss-security/2010/03/12/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2010/03/12/1" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0330.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0330.html" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0521.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0521.html" }, { "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11392", "refsource": "MISC", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11392" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=570863", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.6.33.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-0727" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The gfs2_lock function in the Linux kernel before 2.6.34-rc1-next-20100312, and the gfs_lock function in the Linux kernel on Red Hat Enterprise Linux (RHEL) 5 and 6, does not properly remove POSIX locks on files that are setgid without group-execute permission, which allows local users to cause a denial of service (BUG and system crash) by locking a file on a (1) GFS or (2) GFS2 filesystem, and then changing this file\u0027s permissions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-399" } ] } ] }, "references": { "reference_data": [ { "name": "[oss-security] 20100312 CVE-2010-0727 kernel: gfs/gfs2 locking code DoS flaw", "refsource": "MLIST", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2010/03/12/1" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=570863", "refsource": "CONFIRM", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=570863" }, { "name": "[linux-kernel] 20100311 [PATCH 3/3] GFS2: Skip check for mandatory locks when unlocking", "refsource": "MLIST", "tags": [ "Patch", "Third Party Advisory" ], "url": "http://lkml.org/lkml/2010/3/11/269" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.34-rc1-next-20100312.bz2", "refsource": "CONFIRM", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.34-rc1-next-20100312.bz2" }, { "name": "MDVSA-2010:066", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:066" }, { "name": "RHSA-2010:0330", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0330.html" }, { "name": "1023809", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://securitytracker.com/id?1023809" }, { "name": "RHSA-2010:0380", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0380.html" }, { "name": "39830", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/39830" }, { "name": "DSA-2053", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2010/dsa-2053" }, { "name": "RHSA-2010:0521", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0521.html" }, { "name": "oval:org.mitre.oval:def:11392", "refsource": "OVAL", "tags": [ "Third Party Advisory" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11392" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2020-08-07T15:13Z", "publishedDate": "2010-03-16T19:30Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.