Action not permitted
Modal body text goes here.
cve-2010-2226
Vulnerability from cvelistv5
Published
2010-09-03 19:00
Modified
2024-08-07 02:25
Severity ?
EPSS score ?
Summary
The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T02:25:07.361Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2010:0610", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html" }, { "name": "[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://archives.free.net.ph/message/20100616.135735.40f53a32.en.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1817176a86352f65210139d4c794ad2d19fc6b63" }, { "name": "USN-1000-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1000-1" }, { "name": "[oss-security] 20100618 Re: CVE request - kernel: xfs swapext ioctl issue", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=oss-security\u0026m=127687486331790\u0026w=2" }, { "name": "MDVSA-2010:198", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=605158" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35" }, { "name": "SUSE-SA:2011:007", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html" }, { "name": "SUSE-SA:2010:060", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html" }, { "name": "ADV-2011-0298", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2011/0298" }, { "name": "[oss-security] 20100617 CVE request - kernel: xfs swapext ioctl issue", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://marc.info/?l=oss-security\u0026m=127677135609357\u0026w=2" }, { "name": "43315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/43315" }, { "name": "[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://archives.free.net.ph/message/20100616.130710.301704aa.en.html" }, { "name": "DSA-2094", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2010/dsa-2094" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "name": "40920", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/40920" }, { "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2010-06-16T00:00:00", "descriptions": [ { "lang": "en", "value": "The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-10T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2010:0610", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html" }, { "name": "[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://archives.free.net.ph/message/20100616.135735.40f53a32.en.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1817176a86352f65210139d4c794ad2d19fc6b63" }, { "name": "USN-1000-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1000-1" }, { "name": "[oss-security] 20100618 Re: CVE request - kernel: xfs swapext ioctl issue", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=oss-security\u0026m=127687486331790\u0026w=2" }, { "name": "MDVSA-2010:198", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=605158" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35" }, { "name": "SUSE-SA:2011:007", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html" }, { "name": "SUSE-SA:2010:060", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html" }, { "name": "ADV-2011-0298", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2011/0298" }, { "name": "[oss-security] 20100617 CVE request - kernel: xfs swapext ioctl issue", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://marc.info/?l=oss-security\u0026m=127677135609357\u0026w=2" }, { "name": "43315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/43315" }, { "name": "[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://archives.free.net.ph/message/20100616.130710.301704aa.en.html" }, { "name": "DSA-2094", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2010/dsa-2094" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "name": "40920", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/40920" }, { "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2010-2226", "datePublished": "2010-09-03T19:00:00", "dateReserved": "2010-06-09T00:00:00", "dateUpdated": "2024-08-07T02:25:07.361Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2010-2226\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-09-03T20:00:03.340\",\"lastModified\":\"2023-02-13T04:20:30.060\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n xfs_swapext en fs/xfs/xfs_dfrag.c en el kernel de Linux kernel anterior v2.6.35 no chequea adecuadamente los descriptores de archivo en SWAPEXT ioctl, lo que permiete a usuarios locales aprovechar el acceso de escritura y obtener acceso de lectura por intercambio de un fichero en otro fichero.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.6.35\",\"matchCriteriaId\":\"ABBE25DF-453B-47E6-A6ED-6984E7576F69\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E496249-23A8-42FC-A109-634A54B5600F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"25CBACD3-AFB7-410D-927F-0C1FF477D396\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DB8A616-865B-4E70-BA2E-BE5F0BA7A351\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C757774-08E7-40AA-B532-6F705C8F7639\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"454A5D17-B171-4F1F-9E0B-F18D1E5CA9FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"7EBFE35C-E243-43D1-883D-4398D71763CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5D026D0-EF78-438D-BEDD-FC8571F3ACEB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2BCB73E-27BB-4878-AD9C-90C4F20C25A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"01EDA41C-6B2E-49AF-B503-EB3882265C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87614B58-24AB-49FB-9C84-E8DDBA16353B\"}]}]}],\"references\":[{\"url\":\"http://archives.free.net.ph/message/20100616.130710.301704aa.en.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://archives.free.net.ph/message/20100616.135735.40f53a32.en.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1817176a86352f65210139d4c794ad2d19fc6b63\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=oss-security\u0026m=127677135609357\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=oss-security\u0026m=127687486331790\u0026w=2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/43315\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.debian.org/security/2010/dsa-2094\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:198\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0610.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/archive/1/516397/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/40920\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1000-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0003.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0298\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=605158\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]}]}}" } }
rhsa-2010_0610
Vulnerability from csaf_redhat
Published
2010-08-10 17:35
Modified
2024-11-22 03:30
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* instances of unsafe sprintf() use were found in the Linux kernel
Bluetooth implementation. Creating a large number of Bluetooth L2CAP, SCO,
or RFCOMM sockets could result in arbitrary memory pages being overwritten.
A local, unprivileged user could use this flaw to cause a kernel panic
(denial of service) or escalate their privileges. (CVE-2010-1084,
Important)
* a flaw was found in the Xen hypervisor implementation when using the
Intel Itanium architecture, allowing guests to enter an unsupported state.
An unprivileged guest user could trigger this flaw by setting the BE (Big
Endian) bit of the Processor Status Register (PSR), leading to the guest
crashing (denial of service). (CVE-2010-2070, Important)
* a flaw was found in the CIFSSMBWrite() function in the Linux kernel
Common Internet File System (CIFS) implementation. A remote attacker could
send a specially-crafted SMB response packet to a target CIFS client,
resulting in a kernel panic (denial of service). (CVE-2010-2248, Important)
* buffer overflow flaws were found in the Linux kernel's implementation of
the server-side External Data Representation (XDR) for the Network File
System (NFS) version 4. An attacker on the local network could send a
specially-crafted large compound request to the NFSv4 server, which could
possibly result in a kernel panic (denial of service) or, potentially, code
execution. (CVE-2010-2521, Important)
* a flaw was found in the handling of the SWAPEXT IOCTL in the Linux kernel
XFS file system implementation. A local user could use this flaw to read
write-only files, that they do not own, on an XFS file system. This could
lead to unintended information disclosure. (CVE-2010-2226, Moderate)
* a flaw was found in the dns_resolver upcall used by CIFS. A local,
unprivileged user could redirect a Microsoft Distributed File System link
to another IP address, tricking the client into mounting the share from a
server of the user's choosing. (CVE-2010-2524, Moderate)
* a missing check was found in the mext_check_arguments() function in the
ext4 file system code. A local user could use this flaw to cause the
MOVE_EXT IOCTL to overwrite the contents of an append-only file on an ext4
file system, if they have write permissions for that file. (CVE-2010-2066,
Low)
Red Hat would like to thank Neil Brown for reporting CVE-2010-1084, and Dan
Rosenberg for reporting CVE-2010-2226 and CVE-2010-2066.
This update also fixes several bugs. Documentation for these bug fixes will
be available shortly from the Technical Notes document linked to in the
References.
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* instances of unsafe sprintf() use were found in the Linux kernel\nBluetooth implementation. Creating a large number of Bluetooth L2CAP, SCO,\nor RFCOMM sockets could result in arbitrary memory pages being overwritten.\nA local, unprivileged user could use this flaw to cause a kernel panic\n(denial of service) or escalate their privileges. (CVE-2010-1084,\nImportant)\n\n* a flaw was found in the Xen hypervisor implementation when using the\nIntel Itanium architecture, allowing guests to enter an unsupported state.\nAn unprivileged guest user could trigger this flaw by setting the BE (Big\nEndian) bit of the Processor Status Register (PSR), leading to the guest\ncrashing (denial of service). (CVE-2010-2070, Important)\n\n* a flaw was found in the CIFSSMBWrite() function in the Linux kernel\nCommon Internet File System (CIFS) implementation. A remote attacker could\nsend a specially-crafted SMB response packet to a target CIFS client,\nresulting in a kernel panic (denial of service). (CVE-2010-2248, Important)\n\n* buffer overflow flaws were found in the Linux kernel\u0027s implementation of\nthe server-side External Data Representation (XDR) for the Network File\nSystem (NFS) version 4. An attacker on the local network could send a\nspecially-crafted large compound request to the NFSv4 server, which could\npossibly result in a kernel panic (denial of service) or, potentially, code\nexecution. (CVE-2010-2521, Important)\n\n* a flaw was found in the handling of the SWAPEXT IOCTL in the Linux kernel\nXFS file system implementation. A local user could use this flaw to read\nwrite-only files, that they do not own, on an XFS file system. This could\nlead to unintended information disclosure. (CVE-2010-2226, Moderate)\n\n* a flaw was found in the dns_resolver upcall used by CIFS. A local,\nunprivileged user could redirect a Microsoft Distributed File System link\nto another IP address, tricking the client into mounting the share from a\nserver of the user\u0027s choosing. (CVE-2010-2524, Moderate)\n\n* a missing check was found in the mext_check_arguments() function in the\next4 file system code. A local user could use this flaw to cause the\nMOVE_EXT IOCTL to overwrite the contents of an append-only file on an ext4\nfile system, if they have write permissions for that file. (CVE-2010-2066,\nLow)\n\nRed Hat would like to thank Neil Brown for reporting CVE-2010-1084, and Dan\nRosenberg for reporting CVE-2010-2226 and CVE-2010-2066.\n\nThis update also fixes several bugs. Documentation for these bug fixes will\nbe available shortly from the Technical Notes document linked to in the\nReferences.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2010:0610", "url": "https://access.redhat.com/errata/RHSA-2010:0610" }, { "category": "external", "summary": "http://www.redhat.com/security/updates/classification/#important", "url": "http://www.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.5_Technical_Notes/kernel.html#id3512211", "url": "http://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/5/html/5.5_Technical_Notes/kernel.html#id3512211" }, { "category": "external", "summary": "576018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576018" }, { "category": "external", "summary": "586415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586415" }, { "category": "external", "summary": "601006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=601006" }, { "category": "external", "summary": "605158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=605158" }, { "category": "external", "summary": "607483", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=607483" }, { "category": "external", "summary": "607486", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=607486" }, { "category": "external", "summary": "608583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608583" }, { "category": "external", "summary": "612028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612028" }, { "category": "external", "summary": "612166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612166" }, { "category": "external", "summary": "612539", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612539" }, { "category": "external", "summary": "613688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613688" }, { "category": "external", "summary": "613900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=613900" }, { "category": "external", "summary": "615260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=615260" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2010/rhsa-2010_0610.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T03:30:58+00:00", "generator": { "date": "2024-11-22T03:30:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2010:0610", "initial_release_date": "2010-08-10T17:35:00+00:00", "revision_history": [ { "date": "2010-08-10T17:35:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2010-08-10T14:01:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T03:30:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.11.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.11.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.11.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-194.11.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.11.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.11.1.el5.src", "product": { "name": "kernel-0:2.6.18-194.11.1.el5.src", "product_id": "kernel-0:2.6.18-194.11.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.11.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.11.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.11.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-194.11.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-194.11.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-194.11.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-194.11.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.11.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-194.11.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.11.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.11.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-194.11.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.11.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-194.11.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-194.11.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.11.1.el5.src" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.src", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.11.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.11.1.el5.noarch", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.i386", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.ppc", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Client" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.11.1.el5.src" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.src", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-194.11.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-194.11.1.el5.noarch", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.i386", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.ppc", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "relates_to_product_reference": "5Server" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "relates_to_product_reference": "5Server" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Neil Brown" ] } ], "cve": "CVE-2010-1084", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-03-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "576018" } ], "notes": [ { "category": "description", "text": "Linux kernel 2.6.18 through 2.6.33, and possibly other versions, allows remote attackers to cause a denial of service (memory corruption) via a large number of Bluetooth sockets, related to the size of sysfs files in (1) net/bluetooth/l2cap.c, (2) net/bluetooth/rfcomm/core.c, (3) net/bluetooth/rfcomm/sock.c, and (4) net/bluetooth/sco.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: bluetooth: potential bad memory access with sysfs files", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the Linux kernel as shipped with Red Hat Enterprise 3 and 4, as it did not use sysfs files. A future update in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-1084" }, { "category": "external", "summary": "RHBZ#576018", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=576018" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-1084", "url": "https://www.cve.org/CVERecord?id=CVE-2010-1084" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-1084", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-1084" } ], "release_date": "2010-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: bluetooth: potential bad memory access with sysfs files" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-2066", "discovery_date": "2010-06-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "601006" } ], "notes": [ { "category": "description", "text": "The mext_check_arguments function in fs/ext4/move_extent.c in the Linux kernel before 2.6.35 allows local users to overwrite an append-only file via a MOVE_EXT ioctl call that specifies this file as a donor.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: Make sure the MOVE_EXT ioctl can\u0027t overwrite append-only files", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4 and Red Hat Enterprise MRG as they did not include support for the Ext4 filesystem. A future kernel update in Red Hat Enterprise Linux 5 will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2066" }, { "category": "external", "summary": "RHBZ#601006", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=601006" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2066", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2066" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2066", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2066" } ], "release_date": "2010-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: ext4: Make sure the MOVE_EXT ioctl can\u0027t overwrite append-only files" }, { "cve": "CVE-2010-2070", "discovery_date": "2010-04-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "586415" } ], "notes": [ { "category": "description", "text": "arch/ia64/xen/faults.c in Xen 3.4 and 4.0 in Linux kernel 2.6.18, and possibly other kernel versions, when running on IA-64 architectures, allows local users to cause a denial of service and \"turn on BE by modifying the user mask of the PSR,\" as demonstrated via exploitation of CVE-2006-0742.", "title": "Vulnerability description" }, { "category": "summary", "text": "/kernel/security/CVE-2006-0742 test cause kernel-xen panic on ia64", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2070" }, { "category": "external", "summary": "RHBZ#586415", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=586415" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2070", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2070" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2070", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2070" } ], "release_date": "2007-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.7, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "/kernel/security/CVE-2006-0742 test cause kernel-xen panic on ia64" }, { "acknowledgments": [ { "names": [ "Dan Rosenberg" ] } ], "cve": "CVE-2010-2226", "discovery_date": "2010-06-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "605158" } ], "notes": [ { "category": "description", "text": "The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: xfs swapext ioctl minor security issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat\nEnterprise Linux 3, 4 and Red Hat Enterprise MRG as they did not include\nsupport for the XFS filesystem. A future kernel update in Red Hat Enterprise\nLinux 5 will address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2226" }, { "category": "external", "summary": "RHBZ#605158", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=605158" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2226", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2226" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2226", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2226" } ], "release_date": "2010-06-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: xfs swapext ioctl minor security issue" }, { "cve": "CVE-2010-2248", "cwe": { "id": "CWE-617", "name": "Reachable Assertion" }, "discovery_date": "2010-06-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "608583" } ], "notes": [ { "category": "description", "text": "fs/cifs/cifssmb.c in the CIFS implementation in the Linux kernel before 2.6.34-rc4 allows remote attackers to cause a denial of service (panic) via an SMB response packet with an invalid CountHigh value, as demonstrated by a response from an OS/2 server, related to the CIFSSMBWrite and CIFSSMBWrite2 functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: cifs: Fix a kernel BUG with remote OS/2 server", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of Linux kernel as shipped with Red Hat Enterprise Linux 3 as it did not have support for CIFS. Future updates in Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2248" }, { "category": "external", "summary": "RHBZ#608583", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=608583" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2248", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2248" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2248", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2248" } ], "release_date": "2010-03-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: cifs: Fix a kernel BUG with remote OS/2 server" }, { "cve": "CVE-2010-2521", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2010-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "612028" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in fs/nfsd/nfs4xdr.c in the XDR implementation in the NFS server in the Linux kernel before 2.6.34-rc6 allow remote attackers to cause a denial of service (panic) or possibly execute arbitrary code via a crafted NFSv4 compound WRITE request, related to the read_buf and nfsd4_decode_compound functions.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfsd4: bug in read_buf", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red\nHat Enterprise Linux 3 as it did not include support for Network File System (NFS) version 4. Future updates in Red Hat Enterprise 4, 5, and Red Hat Enterprise MRG may address this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2521" }, { "category": "external", "summary": "RHBZ#612028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612028" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2521", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2521" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2521", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2521" } ], "release_date": "2010-04-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 8.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:A/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfsd4: bug in read_buf" }, { "cve": "CVE-2010-2524", "discovery_date": "2010-07-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "612166" } ], "notes": [ { "category": "description", "text": "The DNS resolution functionality in the CIFS implementation in the Linux kernel before 2.6.35, when CONFIG_CIFS_DFS_UPCALL is enabled, relies on a user\u0027s keyring for the dns_resolver upcall in the cifs.upcall userspace helper, which allows local users to spoof the results of DNS queries and perform arbitrary CIFS mounts via vectors involving an add_key call, related to a \"cache stuffing\" issue and MS-DFS referrals.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dns_resolver upcall security issue", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 3, 4, and Red Hat Enterprise MRG as they did not include support for the upcall mechanism for the Common Internet File System (CIFS). This issue was addressed in Red Hat Enterprise Linux 5 via https://rhn.redhat.com/errata/RHSA-2010-0723.html.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2010-2524" }, { "category": "external", "summary": "RHBZ#612166", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=612166" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2010-2524", "url": "https://www.cve.org/CVERecord?id=CVE-2010-2524" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2010-2524", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2524" } ], "release_date": "2010-07-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2010-08-10T17:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttp://kbase.redhat.com/faq/docs/DOC-11259\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2010:0610" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.4, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client:kernel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-0:2.6.18-194.11.1.el5.src", "5Client:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Client:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Client:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-0:2.6.18-194.11.1.el5.src", "5Server:kernel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-PAE-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-PAE-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debug-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-debuginfo-common-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-devel-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-doc-0:2.6.18-194.11.1.el5.noarch", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.i386", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-headers-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-debuginfo-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.ppc64", "5Server:kernel-kdump-devel-0:2.6.18-194.11.1.el5.s390x", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-debuginfo-0:2.6.18-194.11.1.el5.x86_64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.i686", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.ia64", "5Server:kernel-xen-devel-0:2.6.18-194.11.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dns_resolver upcall security issue" } ] }
ghsa-2fg3-h938-jr6f
Vulnerability from github
Published
2022-05-13 01:24
Modified
2022-05-13 01:24
Details
The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file.
{ "affected": [], "aliases": [ "CVE-2010-2226" ], "database_specific": { "cwe_ids": [ "CWE-200" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2010-09-03T20:00:00Z", "severity": "LOW" }, "details": "The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file.", "id": "GHSA-2fg3-h938-jr6f", "modified": "2022-05-13T01:24:25Z", "published": "2022-05-13T01:24:25Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2226" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=605158" }, { "type": "WEB", "url": "http://archives.free.net.ph/message/20100616.130710.301704aa.en.html" }, { "type": "WEB", "url": "http://archives.free.net.ph/message/20100616.135735.40f53a32.en.html" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1817176a86352f65210139d4c794ad2d19fc6b63" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1817176a86352f65210139d4c794ad2d19fc6b63" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html" }, { "type": "WEB", "url": "http://marc.info/?l=oss-security\u0026m=127677135609357\u0026w=2" }, { "type": "WEB", "url": "http://marc.info/?l=oss-security\u0026m=127687486331790\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/43315" }, { "type": "WEB", "url": "http://www.debian.org/security/2010/dsa-2094" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/40920" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1000-1" }, { "type": "WEB", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "type": "WEB", "url": "http://www.vupen.com/english/advisories/2011/0298" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2010-2226
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2010-2226", "description": "The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file.", "id": "GSD-2010-2226", "references": [ "https://www.suse.com/security/cve/CVE-2010-2226.html", "https://www.debian.org/security/2010/dsa-2094", "https://access.redhat.com/errata/RHSA-2010:0610", "https://linux.oracle.com/cve/CVE-2010-2226.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2010-2226" ], "details": "The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file.", "id": "GSD-2010-2226", "modified": "2023-12-13T01:21:32.008151Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-2226", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/43315", "refsource": "MISC", "url": "http://secunia.com/advisories/43315" }, { "name": "http://www.securityfocus.com/archive/1/516397/100/0/threaded", "refsource": "MISC", "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html", "refsource": "MISC", "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "name": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198", "refsource": "MISC", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198" }, { "name": "http://archives.free.net.ph/message/20100616.130710.301704aa.en.html", "refsource": "MISC", "url": "http://archives.free.net.ph/message/20100616.130710.301704aa.en.html" }, { "name": "http://archives.free.net.ph/message/20100616.135735.40f53a32.en.html", "refsource": "MISC", "url": "http://archives.free.net.ph/message/20100616.135735.40f53a32.en.html" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1817176a86352f65210139d4c794ad2d19fc6b63", "refsource": "MISC", "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1817176a86352f65210139d4c794ad2d19fc6b63" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html" }, { "name": "http://marc.info/?l=oss-security\u0026m=127677135609357\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=oss-security\u0026m=127677135609357\u0026w=2" }, { "name": "http://marc.info/?l=oss-security\u0026m=127687486331790\u0026w=2", "refsource": "MISC", "url": "http://marc.info/?l=oss-security\u0026m=127687486331790\u0026w=2" }, { "name": "http://www.debian.org/security/2010/dsa-2094", "refsource": "MISC", "url": "http://www.debian.org/security/2010/dsa-2094" }, { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35" }, { "name": "http://www.redhat.com/support/errata/RHSA-2010-0610.html", "refsource": "MISC", "url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html" }, { "name": "http://www.securityfocus.com/bid/40920", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/40920" }, { "name": "http://www.ubuntu.com/usn/USN-1000-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1000-1" }, { "name": "http://www.vupen.com/english/advisories/2011/0298", "refsource": "MISC", "url": "http://www.vupen.com/english/advisories/2011/0298" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=605158", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=605158" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.35", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_desktop:10:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2010-2226" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35", "refsource": "CONFIRM", "tags": [ "Broken Link" ], "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=605158", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=605158" }, { "name": "[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues", "refsource": "MLIST", "tags": [ "Broken Link" ], "url": "http://archives.free.net.ph/message/20100616.130710.301704aa.en.html" }, { "name": "[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues", "refsource": "MLIST", "tags": [ "Broken Link" ], "url": "http://archives.free.net.ph/message/20100616.135735.40f53a32.en.html" }, { "name": "40920", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/40920" }, { "name": "[oss-security] 20100617 CVE request - kernel: xfs swapext ioctl issue", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=oss-security\u0026m=127677135609357\u0026w=2" }, { "name": "[oss-security] 20100618 Re: CVE request - kernel: xfs swapext ioctl issue", "refsource": "MLIST", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=oss-security\u0026m=127687486331790\u0026w=2" }, { "name": "RHSA-2010:0610", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html" }, { "name": "DSA-2094", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2010/dsa-2094" }, { "name": "MDVSA-2010:198", "refsource": "MANDRIVA", "tags": [ "Third Party Advisory" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198" }, { "name": "USN-1000-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1000-1" }, { "name": "SUSE-SA:2010:060", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html" }, { "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html" }, { "name": "SUSE-SA:2011:007", "refsource": "SUSE", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html" }, { "name": "ADV-2011-0298", "refsource": "VUPEN", "tags": [ "Third Party Advisory" ], "url": "http://www.vupen.com/english/advisories/2011/0298" }, { "name": "43315", "refsource": "SECUNIA", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/43315" }, { "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX", "refsource": "BUGTRAQ", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded" }, { "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1817176a86352f65210139d4c794ad2d19fc6b63", "refsource": "MISC", "tags": [], "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1817176a86352f65210139d4c794ad2d19fc6b63" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T04:20Z", "publishedDate": "2010-09-03T20:00Z" } } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.